JTSEC1333

Anonymous JTSEC #OpDomesticTerrorism Full Recon #7

Oct 22nd, 2019
723
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 289.87 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.nationalistwomensfront.org ISP GoDaddy.com, LLC
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Arizona Local time 22 Oct 2019 10:17 MST
  8. City Scottsdale Postal Code 85260
  9. IP Address 160.153.136.3 Latitude 33.601
  10. Longitude -111.887
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.nationalistwomensfront.org
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. www.nationalistwomensfront.org canonical name = nationalistwomensfront.org.
  19. Name: nationalistwomensfront.org
  20. Address: 160.153.136.3
  21. >
  22. #######################################################################################################################################
  23. Domain Name: NATIONALISTWOMENSFRONT.ORG
  24. Registry Domain ID: D402200000000428464-LROR
  25. Registrar WHOIS Server: whois.godaddy.com
  26. Registrar URL: http://www.whois.godaddy.com
  27. Updated Date: 2018-11-02T14:13:16Z
  28. Creation Date: 2016-10-30T20:59:50Z
  29. Registry Expiry Date: 2019-10-30T20:59:50Z
  30. Registrar Registration Expiration Date:
  31. Registrar: GoDaddy.com, LLC
  32. Registrar IANA ID: 146
  33. Registrar Abuse Contact Email: abuse@godaddy.com
  34. Registrar Abuse Contact Phone: +1.4806242505
  35. Reseller:
  36. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  37. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  38. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  39. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  40. Registrant Organization: Domains By Proxy, LLC
  41. Registrant State/Province: Arizona
  42. Registrant Country: US
  43. Name Server: NS57.DOMAINCONTROL.COM
  44. Name Server: NS58.DOMAINCONTROL.COM
  45. DNSSEC: unsigned
  46. #######################################################################################################################################
  47. [+] Target : www.nationalistwomensfront.org
  48.  
  49. [+] IP Address : 160.153.136.3
  50.  
  51. [+] Headers :
  52.  
  53. [+] Link : <http://www.nationalistwomensfront.org/site.css?v=>; rel=preload; as=style,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://img2.wsimg.com>; rel=preconnect; crossorigin,<https://img4.wsimg.com>; rel=preconnect; crossorigin,<http://img4.wsimg.com>; rel=preconnect; crossorigin,<http://nebula.wsimg.com>; rel=preconnect; crossorigin
  54. [+] Cache-Control : public, max-age=60, s-maxage=300
  55. [+] Content-Security-Policy : frame-ancestors 'self'
  56. [+] Content-Type : text/html; charset=utf-8
  57. [+] Vary : Accept-Encoding
  58. [+] Content-Encoding : gzip
  59. [+] Server : DPS/1.6.13
  60. [+] X-SiteId : 4000
  61. [+] Set-Cookie : dps_site_id=4000; path=/
  62. [+] ETag : 2533d89302079c16f08a4ca667c29a4f
  63. [+] Date : Tue, 22 Oct 2019 17:32:58 GMT
  64. [+] Connection : keep-alive
  65. [+] Transfer-Encoding : chunked
  66.  
  67. [+] SSL Certificate Information :
  68.  
  69. [+] organizationalUnitName : Domain Control Validated
  70. [+] commonName : *.godaddysites.com
  71. [+] countryName : US
  72. [+] stateOrProvinceName : Arizona
  73. [+] localityName : Scottsdale
  74. [+] organizationName : GoDaddy.com, Inc.
  75. [+] organizationalUnitName : http://certs.godaddy.com/repository/
  76. [+] commonName : Go Daddy Secure Certificate Authority - G2
  77. [+] Version : 3
  78. [+] Serial Number : DE69C852CBDFD8E1
  79. [+] Not Before : Aug 3 16:00:21 2018 GMT
  80. [+] Not After : Aug 3 16:00:21 2020 GMT
  81. [+] OCSP : ('http://ocsp.godaddy.com/',)
  82. [+] subject Alt Name : (('DNS', '*.godaddysites.com'), ('DNS', 'godaddysites.com'))
  83. [+] CA Issuers : ('http://certificates.godaddy.com/repository/gdig2.crt',)
  84. [+] CRL Distribution Points : ('http://crl.godaddy.com/gdig2s1-854.crl',)
  85.  
  86. [+] Whois Lookup :
  87.  
  88. [+] NIR : None
  89. [+] ASN Registry : arin
  90. [+] ASN : 26496
  91. [+] ASN CIDR : 160.153.136.0/22
  92. [+] ASN Country Code : US
  93. [+] ASN Date : 2011-09-01
  94. [+] ASN Description : AS-26496-GO-DADDY-COM-LLC - GoDaddy.com, LLC, US
  95. [+] cidr : 160.153.0.0/16
  96. [+] name : GO-DADDY-COM-LLC
  97. [+] handle : NET-160-153-0-0-1
  98. [+] range : 160.153.0.0 - 160.153.255.255
  99. [+] description : GoDaddy.com, LLC
  100. [+] country : US
  101. [+] state : AZ
  102. [+] city : Scottsdale
  103. [+] address : 14455 N Hayden Road
  104. Suite 226
  105. [+] postal_code : 85260
  106. [+] emails : ['abuse@godaddy.com', 'noc@godaddy.com']
  107. [+] created : 2011-08-31
  108. [+] updated : 2014-02-25
  109.  
  110. [+] Crawling Target...
  111.  
  112. [+] Looking for robots.txt........[ Found ]
  113. [+] Extracting robots Links.......[ 15 ]
  114. [+] Looking for sitemap.xml.......[ Found ]
  115. [+] Extracting sitemap Links......[ 2 ]
  116. [+] Extracting CSS Links..........[ 1 ]
  117. [+] Extracting Javascript Links...[ 3 ]
  118. [+] Extracting Internal Links.....[ 0 ]
  119. [+] Extracting External Links.....[ 1 ]
  120. [+] Extracting Images.............[ 6 ]
  121.  
  122. [+] Total Links Extracted : 28
  123.  
  124. [+] Dumping Links in /opt/FinalRecon/dumps/www.nationalistwomensfront.org.dump
  125. [+] Completed!
  126. #######################################################################################################################################
  127. [+] Starting At 2019-10-22 13:33:22.798915
  128. [+] Collecting Information On: http://www.nationalistwomensfront.org/
  129. [#] Status: 200
  130. --------------------------------------------------
  131. [#] Web Server Detected: DPS/1.6.13
  132. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  133. - Link: <http://www.nationalistwomensfront.org/site.css?v=>; rel=preload; as=style,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://img2.wsimg.com>; rel=preconnect; crossorigin,<https://img4.wsimg.com>; rel=preconnect; crossorigin,<http://img4.wsimg.com>; rel=preconnect; crossorigin,<http://nebula.wsimg.com>; rel=preconnect; crossorigin
  134. - Cache-Control: public, max-age=60, s-maxage=300
  135. - Content-Security-Policy: frame-ancestors 'self'
  136. - Content-Type: text/html; charset=utf-8
  137. - Vary: Accept-Encoding
  138. - Content-Encoding: gzip
  139. - Server: DPS/1.6.13
  140. - X-SiteId: 4000
  141. - Set-Cookie: dps_site_id=4000; path=/
  142. - ETag: 2533d89302079c16f08a4ca667c29a4f
  143. - Date: Tue, 22 Oct 2019 17:33:23 GMT
  144. - Connection: keep-alive
  145. - Transfer-Encoding: chunked
  146. --------------------------------------------------
  147. [#] Finding Location..!
  148. [#] status: success
  149. [#] country: Netherlands
  150. [#] countryCode: NL
  151. [#] region: NH
  152. [#] regionName: North Holland
  153. [#] city: Amsterdam
  154. [#] zip: 1012
  155. [#] lat: 52.3702
  156. [#] lon: 4.89517
  157. [#] timezone: Europe/Amsterdam
  158. [#] isp: GoDaddy.com, LLC
  159. [#] org: GoDaddy.com, LLC
  160. [#] as: AS26496 GoDaddy.com, LLC
  161. [#] query: 160.153.136.3
  162. --------------------------------------------------
  163. [x] Didn't Detect WAF Presence on: http://www.nationalistwomensfront.org/
  164. --------------------------------------------------
  165. [#] Starting Reverse DNS
  166. [!] Found 1000 any Domain
  167. - 00k9.com
  168. - 1000mothers.org
  169. - 100prooftattoo.com
  170. - 107auctionblock.com
  171. - 109howard.com
  172. - 1180wfyl.com
  173. - 123deliveryservices.com
  174. - 12oclocklevel.com
  175. - 13thintconflimbdevregen.com
  176. - 156metal.com
  177. - 16ways.org
  178. - 1nailsalon.com
  179. - 1nationalexec.com
  180. - 1nightstandstl.com
  181. - 1stlutheranchurch.org
  182. - 1stmaple.org
  183. - 1timefence.com
  184. - 205westwacker.com
  185. - 206photography.com
  186. - 24-7towtruckservice.com
  187. - 2gs.me
  188. - 2jsoap.com
  189. - 39gorkhas.com
  190. - 3horsespaydirts.com
  191. - 401ads.com
  192. - 4cbbq.com
  193. - 5skate.com
  194. - 601protech.com
  195. - 7111317192329.com
  196. - 7dayhealth.com
  197. - a-1base.com
  198. - a1escortsinpune.com
  199. - a1mconsulting.co.uk
  200. - a1oshasafety.com
  201. - a1signworks.com
  202. - a1southerntrappers.com
  203. - aardvarkpestsolutionsllc.com
  204. - aarvaa.com
  205. - abandoforcs.com
  206. - abhinavtechcorp.com
  207. - abigaillaurentravel.com
  208. - abingtonhandymanservices.com
  209. - abinstallations.com.au
  210. - abrandtfineart.com
  211. - abroadwaysmile.com
  212. - acbouquets.com
  213. - accentpowdercoating.com
  214. - acreen.net
  215. - adaptivecloudnet.com
  216. - addabrewpub.com
  217. - adrienneeichner.com
  218. - adsx.com
  219. - advancedjourneychauffeuring.co.uk
  220. - advancedperfusion.com
  221. - advbiz.com
  222. - affymax.com
  223. - aflatoonz.com
  224. - afreechatline.com
  225. - agewithgraceseniorcare.com
  226. - agnursery.com
  227. - ahillsmc.com
  228. - aikidoofnorthampton.org
  229. - airtestingsw.com
  230. - airwolfenergy.com
  231. - aitstravel.com
  232. - akashshukla.in
  233. - akawardogs.net
  234. - akelco.com.ph
  235. - albrittoncustomcarpentry.com
  236. - alduwaliya.com
  237. - alecrodriguez.com
  238. - alexitalianrestaurant.com
  239. - alfacomputer.in
  240. - alfaizelectric.com
  241. - alfordburkhart.com
  242. - all-absorb.com
  243. - all4cars.co.uk
  244. - alleyabstract.com
  245. - allhomeservices.co
  246. - allmightyaffiliates.com
  247. - allseasonsfirewoods.com
  248. - alohagentleenergy.com
  249. - alpamayo.cl
  250. - altamiradeco.com
  251. - alternus-capital.com
  252. - alxandrphoto.com
  253. - amckean.com
  254. - americangemologicalappraisal.com
  255. - americanpizzapattaya.com
  256. - amochange.com
  257. - amormn.com
  258. - amoselectrical.co.uk
  259. - amptrailers.com
  260. - amritatravels.in
  261. - amygreenhealthcarerecruiting.com
  262. - anabellebryant.com
  263. - anallies-this.com
  264. - anaturalallure.com
  265. - anchormarineinc.net
  266. - anchorrarecoins.com
  267. - andtelevision.com
  268. - anexonel.com
  269. - angelaboyddyson.com
  270. - angelscript.com
  271. - angieslinks.com
  272. - animalsinneedri.com
  273. - aniplazahotel.am
  274. - anjum.co.in
  275. - ankitakundu.com
  276. - annafaithxoxo.com
  277. - annfrank.net
  278. - antarveditourism.com
  279. - antihangover.com
  280. - antinorodocs.com
  281. - anuriti.com
  282. - apastmemory.com
  283. - appinratlam.com
  284. - appsport.com
  285. - apurvadentalcare.com
  286. - arbitrageshub.net
  287. - arizonanaturalmedicalcenter.com
  288. - arjunarchana.com
  289. - arquiview.com
  290. - arshaknazarian.com
  291. - asimant.cl
  292. - asphaltsitework.com
  293. - astucefifa17fr.com
  294. - asylumskatepark.co.uk
  295. - ataxadvisor.com
  296. - atlasexcavating.com
  297. - atomix.com
  298. - atticarch.com
  299. - attorneytonywadhawan.com
  300. - atyourrequestdj.net
  301. - auntiemaescafe.com
  302. - auralearmt.com
  303. - austincoc.com
  304. - autobodyworkscollision.com
  305. - autodiagalgerie.com
  306. - automotivetestdrivers.com
  307. - autumnbriphotography.com
  308. - averityteam.com
  309. - avonleashea.com
  310. - azbeekeepers.org
  311. - azcpoa.org
  312. - bacaresevilla.com
  313. - balancefindyourcenter.com
  314. - ballparkent.com
  315. - bandahuellas.cl
  316. - bandc4.net
  317. - bandlergroup.com
  318. - bangalorebusiness.com
  319. - banterandbet.net
  320. - barbaresconcrete.com
  321. - barnbuiltcaferacer.com
  322. - batterymasters.com
  323. - beacondlites.com
  324. - bebparcodelbrik.com
  325. - beehiveconcretepumping.com
  326. - beewired.co.uk
  327. - bellingarpacking.com
  328. - bergmanlawfirm.net
  329. - berlinica.com
  330. - bernardobeiriz.com
  331. - berniefacts.com
  332. - bestattorneysofamerica.com
  333. - bestfriendsofbaker.org
  334. - bestinrenovation.com
  335. - bestlosangelesmattresssale.com
  336. - betafulmind.com
  337. - beveragestockreview.com
  338. - beydabilgisayar.com
  339. - beyondvacations.in
  340. - bhaibrothers.com
  341. - bigbasschallengecanada.com
  342. - bigbearspecialevents.com
  343. - biocidejansan.com
  344. - bioonega.com
  345. - bioonejacksonville.com
  346. - birgonul.org
  347. - bitdoublebtc.com
  348. - bizconfo.com
  349. - bizprofit.net
  350. - bizshotz360.com
  351. - blankbanshee.com
  352. - blizzfiles.com
  353. - bluewhalefunding.com
  354. - bobbystromfitness.com
  355. - bobliekens.com
  356. - bodyrubschicago.com
  357. - bohemiananchor.com
  358. - borsteinsheinbaum.com
  359. - bounceonpueblo.com
  360. - brandonchao.com
  361. - brcowboychurch.org
  362. - brevardfun.com
  363. - briajungwirth.com
  364. - brianhalstead.net
  365. - brickadvantage.com
  366. - bridgesdvc.org
  367. - brighten.ai
  368. - brinsured.com
  369. - bro23.com
  370. - browardski.com
  371. - bruusa.com
  372. - buddyblackattack.com
  373. - buildingstore.cl
  374. - bulksms2mobile.co.in
  375. - bullshirepolice.com
  376. - cabinetplace.net
  377. - cableliquidator.com
  378. - cablesmashers.com
  379. - cabsecgovt.in
  380. - cainelectricstl.com
  381. - californiahomeschoolsports.com
  382. - callsupportline.com
  383. - canadianonshore.com
  384. - canar.net
  385. - candoo.club
  386. - cannon.pe
  387. - canoraweaving.com
  388. - capitolomaha.com
  389. - carsontechgroup.com
  390. - casamiaservices.com
  391. - casanovainfo.com
  392. - casoconstruction.com
  393. - catersolar.com
  394. - cbd-canada.net
  395. - ccmotorcycletraining.com
  396. - centrestar.ca
  397. - ceragence.com
  398. - cetinarik.org
  399. - cghub.com
  400. - cgl-worldwide.com
  401. - champsforchildren.com
  402. - chapmansupplies.ca
  403. - chelseafw.com
  404. - chelseahewittphotography.com
  405. - chemchasers.com
  406. - chennaifurniture.net
  407. - chennaiorganicfarm.com
  408. - chesapeakespeedskating.com
  409. - chesterfieldfamilydentistry.com
  410. - chesterlimonj.com
  411. - chickenfiesta.com
  412. - chihebspoiledboy.com
  413. - chinanet.com
  414. - chocohouse.biz
  415. - chriscoylandscapes.com
  416. - chriskerfootpainteranddecorator.co.uk
  417. - christianleievents.com
  418. - christinefanderson.com
  419. - christinein16.com
  420. - christineproiasdance.com
  421. - cignaltv.ph
  422. - cinnamonsorganizing.com
  423. - ciprian-ciubotariu.com
  424. - ckwoodworking.com
  425. - claros.com
  426. - clashroyalehackcheats.com
  427. - click9999.com
  428. - clinicavidanimal.cl
  429. - clinusa.com
  430. - cloverleafcloud.com
  431. - cmldigital.com.mx
  432. - coalitionforqualitypubliceducation.com
  433. - colchesterremovals.co
  434. - collegiatesmg.com
  435. - collinghamchambers.com
  436. - collinsproscapes.com
  437. - comiskeyresearch.com
  438. - comparefroggy.com
  439. - comparemypremiums.com
  440. - comradeayatollah.org
  441. - constableclintburgess.com
  442. - construtoramilao.com
  443. - consultip.godaddysites.com
  444. - copperleafeventcenter.com
  445. - copskc.com
  446. - corporateinsight.biz
  447. - cottontailindustries.com
  448. - covertlogistics.com
  449. - cpli.com
  450. - cpqgvnlt.com
  451. - creativeeducationfoundation.org
  452. - croxdaleinn.co.uk
  453. - crucontractors.co.uk
  454. - cruisepark.com
  455. - crystalbluediving.com
  456. - crystalrootsec.com
  457. - ctdstaffing.com
  458. - ctrust.ca
  459. - cuddlr.mobi
  460. - culpepper-club.com
  461. - cursosdeexcel.com.mx
  462. - custommen.com
  463. - cwicrane.com
  464. - cyberhawkwsa.com
  465. - daaceswild.com
  466. - danaabukhader.com
  467. - danaalotaibi.com
  468. - dancetonightatlanta.com
  469. - dangreenblatt.info
  470. - danterestorations.com
  471. - datacity.ca
  472. - datamarketindia.com
  473. - davispattesting.co.uk
  474. - dawnwillow.com
  475. - dccamerica.com
  476. - dcunlimited.co
  477. - deepakdahiya.in
  478. - defb.org
  479. - delawarevalleyhomemaintenance.com
  480. - delicatetips.com
  481. - deltaglobal.com
  482. - depor13news.com
  483. - dermotmurnaghan.com
  484. - desketing.com.au
  485. - destecheng.com
  486. - dgacapitalmanagement.com
  487. - dgeconsulting.cl
  488. - dgkw.com
  489. - dhanus.cl
  490. - digg.comwww.cantonmuseum.org
  491. - digicurb.com
  492. - digitalflex.in
  493. - dimapurpolice.in
  494. - dimensiontrust.cl
  495. - directnet.biz
  496. - distinguishedpaintingcontractor.com
  497. - divfingrp.com
  498. - divinecabinets.com
  499. - divinecaddesign.com
  500. - dj-homes.com
  501. - dnaconsultores.cl
  502. - docksidepower.com
  503. - dosaplace.in
  504. - dotmisr.com
  505. - dreamawayresorts.com
  506. - dreyandvic.com
  507. - drskiskids.com
  508. - drsoot.co.uk
  509. - drytimerestoration.com
  510. - drywall911.com
  511. - dtcfamilyhealth.com
  512. - dteamnetwork.com
  513. - duoseg.com
  514. - e-varmis.com
  515. - ealar.org
  516. - easingpaw.com
  517. - eastasiawine.com
  518. - eastcoastmoviehorses.com
  519. - eastlouisvilletreeservice.com
  520. - eastplat.com
  521. - easynetkerala.com
  522. - ecmne.com
  523. - economicfrauds.tv
  524. - edephoto.com
  525. - edgewaterenergysc.com
  526. - edmunsonelectric.com
  527. - edwardslegaloffice.com
  528. - eeea.com
  529. - electricalgenerators.co.uk
  530. - eleganthomesoftexas.com
  531. - elfisannidhi.com
  532. - elisadeath.com
  533. - eliteautopartsaz.com
  534. - elitelashstudioaz.com
  535. - elliscountymartialarts.com
  536. - elpasohomestexas.com
  537. - emailabilities.com
  538. - emanuelcristiancaraman.com
  539. - emilija1x2.com
  540. - emilybaoapps.com
  541. - emirhanguenebakan.com
  542. - emporiumhairdesigns.com
  543. - emprendenow.com
  544. - emrconsultants.com
  545. - encoreatlanticshoreshoa.com
  546. - engineerindya.com
  547. - enlighteningstreams.com
  548. - enterthecode.in
  549. - enviadetalle.com
  550. - eons.com
  551. - epsdepot.com
  552. - epyloc.com
  553. - erikbohlingportfolio.com
  554. - escapetanandspa.com
  555. - esselworldlive.in
  556. - evergreentattoo.com
  557. - evilagent.com
  558. - exceedevents.com
  559. - exmla.com
  560. - expertstv.com
  561. - explorer.net
  562. - expo-pros.com
  563. - extremepromoting.com
  564. - eyecandyagency.co.uk
  565. - eyecandyescort.com
  566. - falcaogeldimi.com
  567. - falcohomeimprovements.com.au
  568. - farmhopethrive.org
  569. - fast8ballpoolhack.com
  570. - fastdent.com
  571. - fenceconsultantsofwashington.com
  572. - finaconstruction.ca
  573. - finedine.com.au
  574. - firstchoicecustomcabinetsllc.com
  575. - firstposition.cl
  576. - fkunpadfair.com
  577. - flmanagementllc.com
  578. - floridahuntingoutfitter.com
  579. - flowtechnics.com
  580. - foltzlawphilly.com
  581. - foodtruck.com
  582. - footballpromotions.co.uk
  583. - footlooseasia.com
  584. - fortconstructionllc.com
  585. - free4you.co.uk
  586. - freedeals.com
  587. - freedomsolutionsmo.com
  588. - freeredouan.com
  589. - fryandpie.com
  590. - ftp.rugenteam.com
  591. - fullforcecontracting.net
  592. - fullstack.com
  593. - furabodyworks.com
  594. - fusionsalonnyc.com
  595. - futurebrightllc.com
  596. - ga15.info
  597. - gaganpalacenj.com
  598. - gainzsupplements.com
  599. - gama.com
  600. - gaugeguys.com
  601. - gaymix365.com
  602. - geallencastings.co.uk
  603. - getrealusainc.com
  604. - getyou.com
  605. - ggrea.com
  606. - giftiliciouscards.in
  607. - girlfridayhull.co.uk
  608. - givetech.in
  609. - glassdesignsplus.com
  610. - glassspecialistsinc.com
  611. - globaldmsolutions.com
  612. - globecr.com
  613. - globestreet.com
  614. - glossycleaners.com
  615. - gnselectrical.com
  616. - goglobalgap.com
  617. - gogoulet.com
  618. - goodshepherdpublicschool.in
  619. - gotascratch.com
  620. - gotitya.com
  621. - gpwannabe.com
  622. - gregoryformissouri.com
  623. - gregsruntownsend.com
  624. - griadamlar.com
  625. - griffithhomeinspection.com
  626. - grizzlybattle.com
  627. - gspotautoworks.com
  628. - gurmevyemekleri.com
  629. - gurulz.com
  630. - gururaghavendramatrimony.com
  631. - gvsigns.ca
  632. - gymnasiumsf.com
  633. - handsland.com
  634. - hanuminteriors.com
  635. - happiewedding.com
  636. - happizone.com
  637. - happyrecharge.info
  638. - harthomes.us
  639. - hearttoheartromania.com
  640. - henrongindustrial.com
  641. - hescom.in
  642. - hetroublemaker.me
  643. - hetzellawoffice.com
  644. - heytheremorgan.com
  645. - hfashion.me
  646. - hhdresearch.com
  647. - hiddendraftsman.com
  648. - hidraulicacgchile.cl
  649. - highcottonhomes.com
  650. - highlifeasiaweddings.com
  651. - highstonereflexology.com
  652. - hilltopsolutions.co.uk
  653. - hkflavorslimited.com
  654. - hm-electric.net
  655. - homecare4eva.co.uk
  656. - homecomfortsystems.com
  657. - homelandprotectionservice.com
  658. - hoododat.com
  659. - horizon-hosting.co.uk
  660. - horstschulzeconsulting.com
  661. - hotelwoodlands.in
  662. - housetohomeimprovements.com
  663. - hunterscafesweetwatertn.com
  664. - hypnotherapistsomerset.com
  665. - iamdytto.com
  666. - ibetyoucanbet.com
  667. - id-queue.com
  668. - idealimageoc.com
  669. - idealmedbilling.com
  670. - idemcevre.com
  671. - identian.co
  672. - iheartpaps.org
  673. - iheesoo.info
  674. - ihmscanada.com
  675. - ilikewashington.com
  676. - imagepix.com
  677. - imattress.com
  678. - imperiumlender.com
  679. - imphysiotherapy.com
  680. - inceptiontoday.com
  681. - incsoltech.com
  682. - industry-platform.com
  683. - infinitystockpicks.com
  684. - inglobalservicios.cl
  685. - innovaterecords.com
  686. - inpressmedia.net
  687. - inservic.cl
  688. - insinc.solutions
  689. - instakipcin.com
  690. - interiorsdesignedtx.com
  691. - internationalwholeseller.com
  692. - intriguejewelers.net
  693. - iocircle.com
  694. - ipcopyright.com
  695. - iranians4peace.org
  696. - isccc.org
  697. - isis-solution.com
  698. - istanbul-kamera.com
  699. - isupportbehaviour.com
  700. - itctool.com
  701. - itech-learning.com
  702. - jacksonanthony.co.uk
  703. - jaguarteam.net
  704. - jamescolton.co.uk
  705. - jasmine-thaicuisine.com
  706. - jasongesing.com
  707. - jaynagar.in
  708. - jazzuresorts.com
  709. - jbandf.com
  710. - jccaltime.com
  711. - jcrtechnology.com
  712. - jcwinn.com
  713. - jdl.org
  714. - jdmoling.co.uk
  715. - jeffmorneau.com
  716. - jenniferfalk.net
  717. - jenniferjonesstyling.com
  718. - jessicapeterson.net
  719. - ji-cheng.co
  720. - jjdiamondcleaning.com
  721. - jlengineering.us
  722. - jmps.org.in
  723. - jnanakshi.org
  724. - joanbeckerlaw.com
  725. - johnebakerphd.com
  726. - johnlillie.com
  727. - jomycaldito.com
  728. - joshuadobkins.com
  729. - jrhardwoodfloors.com
  730. - jrwptruckaccessories.ca
  731. - justblaze.com
  732. - justinbloyer.com
  733. - kalagifts.com
  734. - kamas-shop.net
  735. - kamera-sistemleri.co
  736. - kanevpools.com
  737. - kannephotographie.com
  738. - kashmirclick.com
  739. - katalysttech.com
  740. - katherine.xxx
  741. - katiessalon.com
  742. - katyakandinsky.com
  743. - kcrp.net
  744. - kedarhairinc.com
  745. - keeng.co
  746. - kellen.com
  747. - kettlesandgrains.com
  748. - keyadvisors.cl
  749. - keystonebusinessconcepts.com
  750. - khamesalkhanjar.com
  751. - killelea.net
  752. - kingscourtgowns.com
  753. - kingstonpetsitting.com
  754. - kiralikhackers.com
  755. - kkkknights.com
  756. - knowila.com
  757. - konabbqgrillmat.com
  758. - kord.com
  759. - kouroshmi.org
  760. - kushlyaffiliates.com
  761. - kuwaittravelexpo.com
  762. - labicicletasolidaria.cl
  763. - laexoticsllc.com
  764. - lakeviewglass.org
  765. - lamplighterinnclearlake.com
  766. - latinosfortrump.us
  767. - laurenalexisshop.com
  768. - lavozradio.info
  769. - lawyerinhurghada.com
  770. - ld-max.com
  771. - leaders.fitness
  772. - ledqusa.com
  773. - leeyastudio.com
  774. - legendprofile.com
  775. - legendsplays.com
  776. - legendsred.com
  777. - lemongrasshousethailand.com
  778. - leonhandymanservices.com
  779. - lessonmy.com
  780. - level-seven.net
  781. - leyruta.org
  782. - lgj.is
  783. - lifeunleashedacademy.com
  784. - liftxtense.com
  785. - limpiezasuperior.cl
  786. - littlepeoplehawaii.com
  787. - livetechplus.com
  788. - loanfundingpros.com
  789. - localchiromarketing.com
  790. - localsingles.dating
  791. - logic-dimensions.com
  792. - logicaccountshub.com
  793. - lookatthis.ca
  794. - loschercheros.com
  795. - louisrocco.com
  796. - lovio.co
  797. - lpathi.com
  798. - luckieslounge.com
  799. - luxurylightingandshades.com
  800. - luxyfan.com
  801. - lvginc.com
  802. - lyngift.com
  803. - magicprofiles.com
  804. - mail.perfectbosses.com
  805. - mailhelplol.com
  806. - mainordlaw.com
  807. - malloytranscription.com
  808. - manageitservices.com.au
  809. - manasa.net.in
  810. - manhattantms.com
  811. - mannaplusghana.com
  812. - manpasandchicago.com
  813. - mappriceprotection.com
  814. - markdentalclinic.com
  815. - martinzarzar.com
  816. - mash.net
  817. - masis.org.uk
  818. - massagecricket.com
  819. - maxwellandco.net
  820. - mayahealthinstitute.com
  821. - mayarcapital.com
  822. - mcbupdates.com
  823. - mccn.org
  824. - mcgintysautoparts.com
  825. - mcintoshmarketing.biz
  826. - meadecpa.com
  827. - medinaguides.com
  828. - medwinmedicalcenter.com
  829. - medyumonur.com
  830. - meghanhardin.com
  831. - menpoppingtoys.com
  832. - messagesfromtheangels3.com
  833. - metalmorphosisdesigns.com
  834. - meucreditoimoveis.com.br
  835. - michaelsalem.com
  836. - michtelco.com
  837. - mideasttimes.com
  838. - midnightpm.com
  839. - mikesprayandsons.co.uk
  840. - milesbettermedia.com
  841. - minecraftadresi.com
  842. - mirshafieilawoffice.com
  843. - misotroliquique.cl
  844. - mistresscarol.com
  845. - mitchellfarm.org
  846. - mizure.com
  847. - mmrecharge.com
  848. - mobile-massage-therapist-london.com
  849. - moh-lawyer.com
  850. - momstattoosf.com
  851. - monicapattonforever.com
  852. - monsourlawfirm.com
  853. - montanamac.net
  854. - montanawild.com
  855. - mosorsisi.com
  856. - movingestimates.co
  857. - movingfirefighter.com
  858. - mowbetter.net
  859. - mrdoor.com
  860. - mrmpoint.com
  861. - mrsaccidentalmoe.com
  862. - msdrehouseofshoes.com
  863. - mtncm.com
  864. - multiarmazem.com.br
  865. - multytrade.com
  866. - munchiesnaturalpetfoods.com
  867. - mydz.co
  868. - myeternalart.com
  869. - myfedloaninfo.org
  870. - myhomepageguru.com
  871. - mykennedyhouse.com
  872. - mynumberbook.com
  873. - nailartboutiquenyc.com
  874. - nakedmouse.com
  875. - nallamittai.com
  876. - nancykriseman.com
  877. - nanosistemleri.com
  878. - narangmandi.com
  879. - nationalistwomensfront.org
  880. - nativoinglesbrasilia.com.br
  881. - nawrasalhalabi.com
  882. - nc-consultores.cl
  883. - ncoct.com
  884. - negativepublicrelations.com
  885. - netacy.com
  886. - nettiebay.com
  887. - newhomesrutherford.com
  888. - newhousehunters.net
  889. - newvacancy.com
  890. - newyorkarchivalprints.com
  891. - ngrprices.com
  892. - nicenia.com
  893. - nickleisgoingunion.com
  894. - nirmalaenterprise.com
  895. - noajm.com
  896. - non-stopgaming.com
  897. - norcalcrushacademy.com
  898. - northpointpainting.com
  899. - nortonhelpline.com
  900. - nuevodesign.ca
  901. - nunn-associates.com
  902. - nurol.cl
  903. - nurturingnation.org
  904. - nutrymas.cl
  905. - nybetsonline.com
  906. - nyclaserdentist.com
  907. - o-ghost-hacker.com
  908. - oasisol.com
  909. - oceanislefishco.com
  910. - oceanstatetickcontrol.com
  911. - oilfieldtls.com
  912. - okanogannotaryservice.com
  913. - ola.com
  914. - oldfashionedfarmersdays.com
  915. - oluebodacpa.com
  916. - onedeal4all.com
  917. - onepay.com
  918. - onlineprofitjobs.com
  919. - onukotha.com
  920. - oopsibabyusa.com
  921. - optiumcapital.com
  922. - orangecountyseowebdesign.com
  923. - orangecrestwolves.org
  924. - oss-online.com
  925. - ouramericainitiative.com
  926. - outlanderthrills.in
  927. - outreachdallas.org
  928. - ozasyainsaat.com
  929. - pacificcoastcoin.com
  930. - pack401.com
  931. - pack998.com
  932. - paintthestarsphoto.com
  933. - palletfest.com
  934. - palomafortrump.com
  935. - panaceainc.co.in
  936. - pandyalaw.com
  937. - pantalent.com
  938. - papaspizzaalaska.com
  939. - parakeat.com
  940. - parfummekani.net
  941. - pasound.com
  942. - patapp.com
  943. - pathwaysccs.org
  944. - patriotwatchmedia.com
  945. - pay168bet.com
  946. - paymentsolutionbd.com
  947. - paystubgroup.com
  948. - pcnetworx.com
  949. - pdav.net
  950. - peakmso1.com
  951. - pennystockextreme.com
  952. - perfectfordad.com
  953. - petesshursavmarkets.com
  954. - pettraders.com
  955. - pharslp.com.mx
  956. - philpenrose.com
  957. - phoenixgym.in
  958. - phoenixtherapy.org.uk
  959. - piquepoloshirts.com
  960. - planetfry.co
  961. - planetrackerchicago.com
  962. - planoequalrights.com
  963. - playerswap.com
  964. - poetryclub.com
  965. - polarforcecreative.com
  966. - pornsite007.com
  967. - powermtasolution.com
  968. - poweruptec.com
  969. - preciousslut.net
  970. - predatoroptics.com
  971. - prerolledcones.ca
  972. - princesspinky.org
  973. - printingplusus.com
  974. - pro-venttech.com
  975. - prontospanish.com
  976. - protectingscvalues.com
  977. - psiconciencia.com
  978. - psychicloverituals.com
  979. - publishwithcfa.com
  980. - puntonsivanhoe.com.au
  981. - purehcs.co.uk
  982. - q-flexfitness.com
  983. - qmm1.com
  984. - qproofs.com
  985. - qualityairandcarpet.com
  986. - quickpicklekit.com
  987. - quinnlaw.us
  988. - r-engineering.net
  989. - r3automation.com
  990. - rabows.com
  991. - radiobahiapuerto.com
  992. - rainbot.xyz
  993. - raithbyhall.com
  994. - raleighprimarycare.com
  995. - rdcconstruction.com
  996. - realmadridismylife.com
  997. - reclaim-australia.com
  998. - redhousecomputers.biz
  999. - refruitme.co.uk
  1000. - reidcleaning.co.uk
  1001. - relentlesscarpentry.com
  1002. - remazika.co
  1003. - remoteserviceagents.com
  1004. - renfamous.com
  1005. - rentaphotobooth.ca
  1006. - republicanvoterstx.com
  1007. - restackstudios.com
  1008. - rewardpoint.co.uk
  1009. - right-path.co.uk
  1010. - rigworxinc.com
  1011. - riohoteldubai.com
  1012. - ritarivers.com
  1013. - riverviewinsurancesolutions.com
  1014. - ro-bel.com
  1015. - roadbuilderssupply.com
  1016. - robertfl.com
  1017. - robot20.net
  1018. - rockettelecommunications.com
  1019. - rocketwealth.com
  1020. - rockinghamstudio.com
  1021. - romanticreveals.com
  1022. - room.red
  1023. - roraima.cl
  1024. - route66goldenshores.com
  1025. - rsicarolina.com
  1026. - ruthgenevieve.com
  1027. - sacredmystics.com
  1028. - sacredsoulstone.com
  1029. - sadisticsoulsmc.org
  1030. - safemontana.com
  1031. - safesurfing.co
  1032. - safeswimmingschool.com
  1033. - sajidkiani.me
  1034. - salco-sa.com
  1035. - salleepromotions.com
  1036. - salonmanufacturing.com
  1037. - sammoogym.ca
  1038. - santabarbaratraining.com
  1039. - santacruzaleworks.com
  1040. - satfire.com
  1041. - satinpressinc.com
  1042. - savack.com
  1043. - saxhomes.com
  1044. - scholarsinprint.com
  1045. - scottframeandart.com
  1046. - sdfocusgroups.com
  1047. - seacadet.in
  1048. - secondchancenj.com
  1049. - secure-edf.com
  1050. - seguiresa.com
  1051. - seizedbymanhattanda.org
  1052. - selfinafilah.com
  1053. - selfrealisationcoach.com
  1054. - sellamerican.com
  1055. - seller.shoppe.net
  1056. - sellerawards.com
  1057. - servicrane.cl
  1058. - sesmun.com
  1059. - session2019.com
  1060. - setamholdings.com
  1061. - severantos.com
  1062. - sexualdesirez.com
  1063. - sgtpizza.org
  1064. - shanspot.com
  1065. - sherwoodsguns.com
  1066. - shiningdiamondsds.com
  1067. - shivalayjewellers.com
  1068. - shonpeil.com
  1069. - shoppe.net
  1070. - shopperhaven.co
  1071. - shorefirerecordingstudios.com
  1072. - silkytalk.com
  1073. - simonmercs.com
  1074. - simplylavishhair.com
  1075. - singularity3.co.uk
  1076. - sinovic-specialities.com
  1077. - sixlaw.com
  1078. - skillpromoters.co
  1079. - skinterestdayspa.com
  1080. - skydistributors.net
  1081. - skyevents.in
  1082. - sloandds.com
  1083. - smarthomesottawainc.ca
  1084. - smatforms.com
  1085. - smithstock.com
  1086. - snapkik.net
  1087. - socialwavephotobooths.com
  1088. - softwareengineerscommunity.com
  1089. - soldbydebbie.com
  1090. - solidenergysystems.com
  1091. - soonertimesharerelief.com
  1092. - soumyaiyer.com
  1093. - southpostllc.com
  1094. - sparklenc.com
  1095. - speednames.asia
  1096. - splashofsun.com
  1097. - spotstowels.com
  1098. - srigsolutions.com
  1099. - sritechnologyservices.com
  1100. - srvcfee.com
  1101. - ssgc.com
  1102. - ssnhyd.com
  1103. - sstechnoguideking.com
  1104. - stainlesssteelkitchen.com
  1105. - stanfordlorrypark.com
  1106. - starconstructionus.com
  1107. - starvaletparking.in
  1108. - statesservices.org
  1109. - statuselitecds.com
  1110. - stellarcellular.ca
  1111. - steltec.com
  1112. - stephanielevonne.com
  1113. - stjosephmaysville.org
  1114. - stlukespediatrics.com
  1115. - stpatrickselkhorn.org
  1116. - strategicactivism.com
  1117. - strumpet4u.com
  1118. - studio66.tv
  1119. - studioefex.com
  1120. - studiolifefitness.com
  1121. - studiotech.com
  1122. - suitsdistrict.com
  1123. - suncontrol4u.com
  1124. - sunitaverma.in
  1125. - super-service.co.uk
  1126. - supportingcasthc.com
  1127. - supremeaudiovideo.com
  1128. - surfingdata.com
  1129. - survivalistvaults.com
  1130. - swifthairremoval.com
  1131. - sworksmart.com
  1132. - sysplanning.com
  1133. - tahaismail.tv
  1134. - taia.com.mx
  1135. - talismantattoos.com
  1136. - tatkalsoftware.com
  1137. - taxinfo.co
  1138. - taxschool.org.in
  1139. - teamhoustonbaseball.com
  1140. - techiwizard.com
  1141. - tedcruz.com
  1142. - terminusitcorp.com
  1143. - texaslawnservices.com
  1144. - tge.cl
  1145. - thaparmun.com
  1146. - the-olive-orchard.com
  1147. - thebarteltdancers.com
  1148. - thecurioandcandleshop.com
  1149. - thedeskfactory.com
  1150. - thediamondgallery-nc.com
  1151. - thedizzyprincess.com
  1152. - thedolson.com
  1153. - thedrugandalcoholdetoxclinic.com
  1154. - thefishbackteam.com
  1155. - thefitnesshub.in
  1156. - theinnbetween.org
  1157. - thelevelmarket.com
  1158. - theliceclinic.net
  1159. - thelmasmorningcafe.com
  1160. - themanhole.net
  1161. - thepaintshuttle.com
  1162. - theperfectrendezvous411.com
  1163. - therealdebbiedrury.com
  1164. - theredengineer.com
  1165. - theshoeboutique.ca
  1166. - thestockprofiler.com
  1167. --------------------------------------------------
  1168. [!] Scanning Open Port
  1169. [#] 80/tcp open http
  1170. [#] 443/tcp open https
  1171. --------------------------------------------------
  1172. [+] Collecting Information Disclosure!
  1173. [#] Detecting sitemap.xml file
  1174. [!] sitemap.xml File Found: http://www.nationalistwomensfront.org//sitemap.xml
  1175. [#] Detecting robots.txt file
  1176. [!] robots.txt File Found: http://www.nationalistwomensfront.org//robots.txt
  1177. [#] Detecting GNU Mailman
  1178. [-] GNU Mailman App Not Detected!?
  1179. --------------------------------------------------
  1180. [+] Crawling Url Parameter On: http://www.nationalistwomensfront.org/
  1181. --------------------------------------------------
  1182. [#] Searching Html Form !
  1183. [+] Html Form Discovered
  1184. [#] action: https://www.paypal.com/cgi-bin/webscr
  1185. [#] class: None
  1186. [#] id: None
  1187. [#] method: post
  1188. --------------------------------------------------
  1189. [!] Found 1 dom parameter
  1190. [#] http://www.nationalistwomensfront.org//#
  1191. --------------------------------------------------
  1192. [!] 4 Internal Dynamic Parameter Discovered
  1193. [+] http://www.nationalistwomensfront.org////fonts.googleapis.com/css?family=Fredericka+the+Great|Allura|Amatic+SC|Arizonia|Averia+Sans+Libre|Cabin+Sketch|Francois+One|Jacques+Francois+Shadow|Josefin+Slab|Kaushan+Script|Love+Ya+Like+A+Sister|Merriweather|Offside|Open+Sans|Open+Sans+Condensed|Oswald|Over+the+Rainbow|Pacifico|Romanesco|Sacramento|Seaweed+Script|Special+Elite
  1194. [+] http://www.nationalistwomensfront.org////fonts.googleapis.com/css?family=Aldrich
  1195. [+] http://www.nationalistwomensfront.org//site.css?v=
  1196. [+] http://www.nationalistwomensfront.org////nebula.phx3.secureserver.net/6ae72da51a5632cbb163c78fb4e9ab6d?AccessKeyId=E2BBE522AEA0A6EAF06D&disposition=0&alloworigin=1
  1197. --------------------------------------------------
  1198. [-] No external Dynamic Paramter Found!?
  1199. --------------------------------------------------
  1200. [!] 16 Internal links Discovered
  1201. [+] http://www.nationalistwomensfront.org//about.html
  1202. [+] http://www.nationalistwomensfront.org//home.html
  1203. [+] http://www.nationalistwomensfront.org//about.html
  1204. [+] http://www.nationalistwomensfront.org//our-folk--our-music.html
  1205. [+] http://www.nationalistwomensfront.org//reading-downloads.html
  1206. [+] http://www.nationalistwomensfront.org//gallery.html
  1207. [+] http://www.nationalistwomensfront.org//contact.html
  1208. [+] http://www.nationalistwomensfront.org//kind-kindred.html
  1209. [+] http://www.nationalistwomensfront.org//our-folk--our-music.html
  1210. [+] http://www.nationalistwomensfront.org//home.html
  1211. [+] http://www.nationalistwomensfront.org//about.html
  1212. [+] http://www.nationalistwomensfront.org//our-folk--our-music.html
  1213. [+] http://www.nationalistwomensfront.org//reading-downloads.html
  1214. [+] http://www.nationalistwomensfront.org//gallery.html
  1215. [+] http://www.nationalistwomensfront.org//contact.html
  1216. [+] http://www.nationalistwomensfront.org//kind-kindred.html
  1217. --------------------------------------------------
  1218. [!] 2 External links Discovered
  1219. [#] https://nationalistwomensfront.wordpress.com/
  1220. [#] https://nationalistwomensfront.wordpress.com/
  1221. --------------------------------------------------
  1222. [#] Mapping Subdomain..
  1223. [!] Found 1 Subdomain
  1224. - nationalistwomensfront.org
  1225. --------------------------------------------------
  1226. [!] Done At 2019-10-22 13:33:48.784150
  1227. #######################################################################################################################################
  1228. [i] Scanning Site: http://www.nationalistwomensfront.org
  1229.  
  1230.  
  1231.  
  1232. B A S I C I N F O
  1233. ====================
  1234.  
  1235.  
  1236. [+] Site Title: Home
  1237. [+] IP address: 160.153.136.3
  1238. [+] Web Server: DPS/1.6.13
  1239. [+] CMS: Could Not Detect
  1240. [+] Cloudflare: Not Detected
  1241. [+] Robots File: Found
  1242.  
  1243. -------------[ contents ]----------------
  1244.  
  1245.  
  1246.  
  1247. User-agent: *
  1248. Disallow: /cache/
  1249. Disallow: /_backup/
  1250. Disallow: /_mygallery/
  1251. Disallow: /_temp/
  1252. Disallow: /_tempalbums/
  1253. Disallow: /_tmpfileop/
  1254. Disallow: /dbboon/
  1255. Disallow: /Flash/
  1256. Disallow: /images/
  1257. Disallow: /mobile/
  1258. Disallow: /plugins/
  1259. Disallow: /scripts/
  1260. Disallow: /stats/
  1261. Disallow: /statshistory/
  1262. Disallow: /QSC/
  1263. -----------[end of contents]-------------
  1264.  
  1265.  
  1266.  
  1267. W H O I S L O O K U P
  1268. ========================
  1269.  
  1270. Domain Name: NATIONALISTWOMENSFRONT.ORG
  1271. Registry Domain ID: D402200000000428464-LROR
  1272. Registrar WHOIS Server: whois.godaddy.com
  1273. Registrar URL: http://www.whois.godaddy.com
  1274. Updated Date: 2018-11-02T14:13:16Z
  1275. Creation Date: 2016-10-30T20:59:50Z
  1276. Registry Expiry Date: 2019-10-30T20:59:50Z
  1277. Registrar Registration Expiration Date:
  1278. Registrar: GoDaddy.com, LLC
  1279. Registrar IANA ID: 146
  1280. Registrar Abuse Contact Email: abuse@godaddy.com
  1281. Registrar Abuse Contact Phone: +1.4806242505
  1282. Reseller:
  1283. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  1284. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  1285. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  1286. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  1287. Registrant Organization: Domains By Proxy, LLC
  1288. Registrant State/Province: Arizona
  1289. Registrant Country: US
  1290. Name Server: NS57.DOMAINCONTROL.COM
  1291. Name Server: NS58.DOMAINCONTROL.COM
  1292. DNSSEC: unsigned
  1293. URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
  1294. >>> Last update of WHOIS database: 2019-10-22T17:32:20Z <<<
  1295.  
  1296. For more information on Whois status codes, please visit https://icann.org/epp
  1297.  
  1298.  
  1299.  
  1300.  
  1301.  
  1302. G E O I P L O O K U P
  1303. =========================
  1304.  
  1305. [i] IP Address: 198.71.232.3
  1306. [i] Country: United States
  1307. [i] State: Arizona
  1308. [i] City: Scottsdale
  1309. [i] Latitude: 33.6013
  1310. [i] Longitude: -111.8867
  1311.  
  1312.  
  1313.  
  1314.  
  1315. H T T P H E A D E R S
  1316. =======================
  1317.  
  1318.  
  1319. [i] HTTP/1.1 200 OK
  1320. [i] Link: <http://www.nationalistwomensfront.org/site.css?v=>; rel=preload; as=style,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://img2.wsimg.com>; rel=preconnect; crossorigin,<https://img4.wsimg.com>; rel=preconnect; crossorigin,<http://img4.wsimg.com>; rel=preconnect; crossorigin,<http://nebula.wsimg.com>; rel=preconnect; crossorigin
  1321. [i] Cache-Control: public, max-age=60, s-maxage=300
  1322. [i] Content-Security-Policy: frame-ancestors 'self'
  1323. [i] Content-Type: text/html; charset=utf-8
  1324. [i] Vary: Accept-Encoding
  1325. [i] Content-Encoding: raw
  1326. [i] Server: DPS/1.6.13
  1327. [i] X-SiteId: 4000
  1328. [i] Set-Cookie: dps_site_id=4000; path=/
  1329. [i] ETag: 2533d89302079c16f08a4ca667c29a4f
  1330. [i] Date: Tue, 22 Oct 2019 17:33:22 GMT
  1331. [i] Connection: close
  1332.  
  1333.  
  1334.  
  1335.  
  1336. D N S L O O K U P
  1337. ===================
  1338.  
  1339. nationalistwomensfront.org. 599 IN A 198.71.232.3
  1340. nationalistwomensfront.org. 3599 IN NS ns57.domaincontrol.com.
  1341. nationalistwomensfront.org. 3599 IN NS ns58.domaincontrol.com.
  1342. nationalistwomensfront.org. 599 IN SOA ns57.domaincontrol.com. dns.jomax.net. 2018051103 28800 7200 604800 600
  1343. nationalistwomensfront.org. 3599 IN MX 10 mailstore1.secureserver.net.
  1344. nationalistwomensfront.org. 3599 IN MX 0 smtp.secureserver.net.
  1345.  
  1346.  
  1347.  
  1348.  
  1349. S U B N E T C A L C U L A T I O N
  1350. ====================================
  1351.  
  1352. Address = 198.71.232.3
  1353. Network = 198.71.232.3 / 32
  1354. Netmask = 255.255.255.255
  1355. Broadcast = not needed on Point-to-Point links
  1356. Wildcard Mask = 0.0.0.0
  1357. Hosts Bits = 0
  1358. Max. Hosts = 1 (2^0 - 0)
  1359. Host Range = { 198.71.232.3 - 198.71.232.3 }
  1360.  
  1361.  
  1362.  
  1363. N M A P P O R T S C A N
  1364. ============================
  1365.  
  1366. Starting Nmap 7.70 ( https://nmap.org ) at 2019-10-22 17:33 UTC
  1367. Nmap scan report for nationalistwomensfront.org (198.71.232.3)
  1368. Host is up (0.0067s latency).
  1369. rDNS record for 198.71.232.3: ip-198-71-232-3.ip.secureserver.net
  1370.  
  1371. PORT STATE SERVICE
  1372. 21/tcp filtered ftp
  1373. 22/tcp filtered ssh
  1374. 23/tcp filtered telnet
  1375. 80/tcp open http
  1376. 110/tcp filtered pop3
  1377. 143/tcp filtered imap
  1378. 443/tcp open https
  1379. 3389/tcp filtered ms-wbt-server
  1380.  
  1381. Nmap done: 1 IP address (1 host up) scanned in 1.41 seconds
  1382. #######################################################################################################################################
  1383. [INFO] ------TARGET info------
  1384. [*] TARGET: http://www.nationalistwomensfront.org/
  1385. [*] TARGET IP: 160.153.136.3
  1386. [INFO] NO load balancer detected for www.nationalistwomensfront.org...
  1387. [*] DNS servers: nationalistwomensfront.org.
  1388. [*] TARGET server: DPS/1.6.13
  1389. [*] CC: NL
  1390. [*] Country: Netherlands
  1391. [*] RegionCode: NH
  1392. [*] RegionName: North Holland
  1393. [*] City: Amsterdam
  1394. [*] ASN: AS26496
  1395. [*] BGP_PREFIX: 160.153.128.0/17
  1396. [*] ISP: AS-26496-GO-DADDY-COM-LLC - GoDaddy.com, LLC, US
  1397. [INFO] DNS enumeration:
  1398. [*] ftp.nationalistwomensfront.org nationalistwomensfront.org. 160.153.136.3
  1399. [INFO] Possible abuse mails are:
  1400. [*] abuse@nationalistwomensfront.org
  1401. [*] abuse@www.nationalistwomensfront.org
  1402. [*] fbl-spamcop@ext.godaddy.com
  1403. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  1404. [ALERT] robots.txt file FOUND in http://www.nationalistwomensfront.org/robots.txt
  1405. [INFO] Checking for HTTP status codes recursively from http://www.nationalistwomensfront.org/robots.txt
  1406. [INFO] Status code Folders
  1407. [INFO] Starting FUZZing in http://www.nationalistwomensfront.org/FUzZzZzZzZz...
  1408. [INFO] Status code Folders
  1409. [ALERT] Look in the source code. It may contain passwords
  1410. [INFO] Links found from http://www.nationalistwomensfront.org/ http://160.153.136.3/:
  1411. [*] https://nationalistwomensfront.wordpress.com/
  1412. [*] http://www.nationalistwomensfront.org/
  1413. [*] http://www.nationalistwomensfront.org/about.html
  1414. [*] http://www.nationalistwomensfront.org/contact.html
  1415. [*] http://www.nationalistwomensfront.org/gallery.html
  1416. [*] http://www.nationalistwomensfront.org/home.html
  1417. [*] http://www.nationalistwomensfront.org/kind-kindred.html
  1418. [*] http://www.nationalistwomensfront.org/our-folk--our-music.html
  1419. [*] http://www.nationalistwomensfront.org/reading-downloads.html
  1420. [*] http://www.youtube.com/embed/fuMUDmETSP8?feature=oembed&wmode=opaque&theme=dark&showinfo=1&autoplay=0
  1421. [INFO] GOOGLE has 232 results (0.18 seconds) about http://www.nationalistwomensfront.org/
  1422. [INFO] Shodan detected the following opened ports on 160.153.136.3:
  1423. [*] 443
  1424. [*] 80
  1425. [INFO] ------VirusTotal SECTION------
  1426. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  1427. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  1428. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  1429. [INFO] ------Alexa Rank SECTION------
  1430. [INFO] Percent of Visitors Rank in Country:
  1431. [INFO] Percent of Search Traffic:
  1432. [INFO] Percent of Unique Visits:
  1433. [INFO] Total Sites Linking In:
  1434. [*] Total Sites
  1435. [INFO] Useful links related to www.nationalistwomensfront.org - 160.153.136.3:
  1436. [*] https://www.virustotal.com/pt/ip-address/160.153.136.3/information/
  1437. [*] https://www.hybrid-analysis.com/search?host=160.153.136.3
  1438. [*] https://www.shodan.io/host/160.153.136.3
  1439. [*] https://www.senderbase.org/lookup/?search_string=160.153.136.3
  1440. [*] https://www.alienvault.com/open-threat-exchange/ip/160.153.136.3
  1441. [*] http://pastebin.com/search?q=160.153.136.3
  1442. [*] http://urlquery.net/search.php?q=160.153.136.3
  1443. [*] http://www.alexa.com/siteinfo/www.nationalistwomensfront.org
  1444. [*] http://www.google.com/safebrowsing/diagnostic?site=www.nationalistwomensfront.org
  1445. [*] https://censys.io/ipv4/160.153.136.3
  1446. [*] https://www.abuseipdb.com/check/160.153.136.3
  1447. [*] https://urlscan.io/search/#160.153.136.3
  1448. [*] https://github.com/search?q=160.153.136.3&type=Code
  1449. [INFO] Useful links related to AS26496 - 160.153.128.0/17:
  1450. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:26496
  1451. [*] https://www.senderbase.org/lookup/?search_string=160.153.128.0/17
  1452. [*] http://bgp.he.net/AS26496
  1453. [*] https://stat.ripe.net/AS26496
  1454. [INFO] Date: 22/10/19 | Time: 13:34:52
  1455. [INFO] Total time: 1 minute(s) and 18 second(s)
  1456. #######################################################################################################################################
  1457. Trying "nationalistwomensfront.org"
  1458. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 48910
  1459. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 4
  1460.  
  1461. ;; QUESTION SECTION:
  1462. ;nationalistwomensfront.org. IN ANY
  1463.  
  1464. ;; ANSWER SECTION:
  1465. nationalistwomensfront.org. 3600 IN MX 0 smtp.secureserver.net.
  1466. nationalistwomensfront.org. 3600 IN MX 10 mailstore1.secureserver.net.
  1467. nationalistwomensfront.org. 600 IN SOA ns57.domaincontrol.com. dns.jomax.net. 2018051103 28800 7200 604800 600
  1468. nationalistwomensfront.org. 600 IN A 198.71.232.3
  1469. nationalistwomensfront.org. 3600 IN NS ns57.domaincontrol.com.
  1470. nationalistwomensfront.org. 3600 IN NS ns58.domaincontrol.com.
  1471.  
  1472. ;; AUTHORITY SECTION:
  1473. nationalistwomensfront.org. 3600 IN NS ns57.domaincontrol.com.
  1474. nationalistwomensfront.org. 3600 IN NS ns58.domaincontrol.com.
  1475.  
  1476. ;; ADDITIONAL SECTION:
  1477. ns57.domaincontrol.com. 20187 IN A 97.74.108.29
  1478. ns57.domaincontrol.com. 20187 IN AAAA 2603:5:21c2::1d
  1479. ns58.domaincontrol.com. 34365 IN A 173.201.76.29
  1480. ns58.domaincontrol.com. 34365 IN AAAA 2603:5:22c2::1d
  1481.  
  1482. Received 341 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 91 ms
  1483. #######################################################################################################################################
  1484. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace nationalistwomensfront.org
  1485. ;; global options: +cmd
  1486. . 81021 IN NS i.root-servers.net.
  1487. . 81021 IN NS f.root-servers.net.
  1488. . 81021 IN NS a.root-servers.net.
  1489. . 81021 IN NS e.root-servers.net.
  1490. . 81021 IN NS k.root-servers.net.
  1491. . 81021 IN NS b.root-servers.net.
  1492. . 81021 IN NS m.root-servers.net.
  1493. . 81021 IN NS g.root-servers.net.
  1494. . 81021 IN NS j.root-servers.net.
  1495. . 81021 IN NS d.root-servers.net.
  1496. . 81021 IN NS l.root-servers.net.
  1497. . 81021 IN NS c.root-servers.net.
  1498. . 81021 IN NS h.root-servers.net.
  1499. . 81021 IN RRSIG NS 8 0 518400 20191104050000 20191022040000 22545 . V7L2dB4F79xO9lx8hztPB86SYLY35tcInKqSk8aLbD8fvpqah4DWHoDe 2xbqt74EJPvBDnnxjmyB4tREMvAE2pcJYRcXgEXojn3yhrQSsQ3jFs5F PjYgRw0D2xB2yHw8rQ4l16CD7aEVgG+FefFGqt3W+daAM1PO+IYKW0wG ZlUdJNJSe51nOWemZldGoqlKha/wznCidzCCANqSG6ZPNuvTOgIFhRZB drsNOA4MFLWYNYyQpPWFiqtgkB5nZx3ACgXg/VY6Jy/blXbeM75bse+V 1878EtXXH4TdBRmzNhEyyy6uJa9iO9OjpIn2SDrdVRzSlWOKvOH+Pw8i KLe1JA==
  1500. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 272 ms
  1501.  
  1502. org. 172800 IN NS a0.org.afilias-nst.info.
  1503. org. 172800 IN NS a2.org.afilias-nst.info.
  1504. org. 172800 IN NS b0.org.afilias-nst.org.
  1505. org. 172800 IN NS b2.org.afilias-nst.org.
  1506. org. 172800 IN NS c0.org.afilias-nst.info.
  1507. org. 172800 IN NS d0.org.afilias-nst.org.
  1508. org. 86400 IN DS 9795 7 1 364DFAB3DAF254CAB477B5675B10766DDAA24982
  1509. org. 86400 IN DS 9795 7 2 3922B31B6F3A4EA92B19EB7B52120F031FD8E05FF0B03BAFCF9F891B FE7FF8E5
  1510. org. 86400 IN RRSIG DS 8 1 86400 20191104050000 20191022040000 22545 . a+NrqecFlVIEJ/klea8l0RJCxgdmQJNSVkEU6dOhHy7rRdbnmIH/WK/X Eca65JCaAWWSvxNhtTB6UDBoLidpi66nFf7xR1ttpJdOT8rq6JFEPN95 AX44pV+0qL6Z4R7vmRWT80GPbejaiPSqyeXp/x7g9CkosRewdOsPj4MB 2XxnfPzNcl9cgJ4iuzNU6HdxNHjqPJ45+0uujeIBB5V8TlhPfpUEnGW1 nZVi+SUWml1cJxQL5tUgXDcX/oybapZLWNqTrcCtZpXt9vxyfobDOuLX 08aePxIMjD1GcEk7M5ioy1+CAqwMBwsxHC6TZssUOu74o6aRKbtI8+PU 7R3ZKg==
  1511. ;; Received 828 bytes from 192.203.230.10#53(e.root-servers.net) in 118 ms
  1512.  
  1513. nationalistwomensfront.org. 86400 IN NS ns58.domaincontrol.com.
  1514. nationalistwomensfront.org. 86400 IN NS ns57.domaincontrol.com.
  1515. h9p7u7tr2u91d0v0ljs9l1gidnp90u3h.org. 86400 IN NSEC3 1 1 1 D399EAAB H9PAES2EQ3K44BAR1F3TIUO0J45719RJ NS SOA RRSIG DNSKEY NSEC3PARAM
  1516. h9p7u7tr2u91d0v0ljs9l1gidnp90u3h.org. 86400 IN RRSIG NSEC3 7 2 86400 20191112174347 20191022164347 36752 org. t8BRlsgclKHw3HNElXfpfCDFueCG1nNq56hcBun4snPzsnHEpgBczzu+ AJcKH0RS8sWKs8LeKxmZZ0GmTIvEfYKQ1ECrw9BvGR2GuawYpPtqmgLj yupRyaDO2KX8DznEYd1pGwX5YqYjxlFC0kJKFVQsWiQAOAXeF7wfKRHw zmQ=
  1517. j2r5vpg7rfhpik8jg590pd00bljnunva.org. 86400 IN NSEC3 1 1 1 D399EAAB J2R8VDHQRK678OCSIHCQLIFV4LQV3ERP NS DS RRSIG
  1518. j2r5vpg7rfhpik8jg590pd00bljnunva.org. 86400 IN RRSIG NSEC3 7 2 86400 20191109152857 20191019142857 36752 org. d8Vf8mal8zD8tDYcP48CUTpG40jX/le39A062cOxqOGe9BsY/+TYdIk+ Vzvou1dKNxiyo2NcHcxBdiUD4f0DIAkU0QV07EsiwQXRN71DaESzvDwf IR4XBphMaWkv6pRNAE7mWh0t1TO7lsv+9p5Ei46PQkPbRgedE1hvdiCj Jns=
  1519. ;; Received 603 bytes from 2001:500:b::1#53(c0.org.afilias-nst.info) in 177 ms
  1520.  
  1521. nationalistwomensfront.org. 600 IN A 182.50.132.242
  1522. nationalistwomensfront.org. 3600 IN NS ns57.domaincontrol.com.
  1523. nationalistwomensfront.org. 3600 IN NS ns58.domaincontrol.com.
  1524. ;; Received 126 bytes from 97.74.108.29#53(ns57.domaincontrol.com) in 348 ms
  1525. #######################################################################################################################################
  1526. [*] Performing General Enumeration of Domain: nationalistwomensfront.org
  1527. [-] DNSSEC is not configured for nationalistwomensfront.org
  1528. [*] SOA ns57.domaincontrol.com 97.74.108.29
  1529. [*] NS ns58.domaincontrol.com 173.201.76.29
  1530. [*] NS ns58.domaincontrol.com 2603:5:22c2::1d
  1531. [*] NS ns57.domaincontrol.com 97.74.108.29
  1532. [*] NS ns57.domaincontrol.com 2603:5:21c2::1d
  1533. [*] MX smtp.secureserver.net 72.167.238.29
  1534. [*] MX smtp.secureserver.net 68.178.213.37
  1535. [*] MX smtp.secureserver.net 68.178.213.203
  1536. [*] MX mailstore1.secureserver.net 72.167.238.32
  1537. [*] MX mailstore1.secureserver.net 68.178.213.243
  1538. [*] MX mailstore1.secureserver.net 68.178.213.244
  1539. [*] A nationalistwomensfront.org 160.153.136.3
  1540. [*] Enumerating SRV Records
  1541. [-] No SRV Records Found for nationalistwomensfront.org
  1542. [+] 0 Records Found
  1543. #######################################################################################################################################
  1544. [*] Processing domain nationalistwomensfront.org
  1545. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1546. [+] Getting nameservers
  1547. 173.201.76.29 - ns58.domaincontrol.com
  1548. 97.74.108.29 - ns57.domaincontrol.com
  1549. [-] Zone transfer failed
  1550.  
  1551. [+] MX records found, added to target list
  1552. 0 smtp.secureserver.net.
  1553. 10 mailstore1.secureserver.net.
  1554.  
  1555. [*] Scanning nationalistwomensfront.org for A records
  1556. 160.153.136.3 - nationalistwomensfront.org
  1557. 68.178.252.20 - email.nationalistwomensfront.org
  1558. 173.201.192.5 - email.nationalistwomensfront.org
  1559. 45.40.130.40 - email.nationalistwomensfront.org
  1560. 173.201.193.5 - email.nationalistwomensfront.org
  1561. 72.167.218.45 - email.nationalistwomensfront.org
  1562. 45.40.140.6 - email.nationalistwomensfront.org
  1563. 97.74.135.45 - email.nationalistwomensfront.org
  1564. 72.167.218.183 - email.nationalistwomensfront.org
  1565. 173.201.193.148 - email.nationalistwomensfront.org
  1566. 173.201.193.20 - email.nationalistwomensfront.org
  1567. 173.201.192.133 - email.nationalistwomensfront.org
  1568. 72.167.218.173 - email.nationalistwomensfront.org
  1569. 97.74.135.55 - email.nationalistwomensfront.org
  1570. 97.74.135.133 - email.nationalistwomensfront.org
  1571. 68.178.252.133 - email.nationalistwomensfront.org
  1572. 68.178.252.148 - email.nationalistwomensfront.org
  1573. 45.40.130.41 - email.nationalistwomensfront.org
  1574. 173.201.193.133 - email.nationalistwomensfront.org
  1575. 173.201.192.148 - email.nationalistwomensfront.org
  1576. 173.201.192.20 - email.nationalistwomensfront.org
  1577. 97.74.135.148 - email.nationalistwomensfront.org
  1578. 68.178.252.5 - email.nationalistwomensfront.org
  1579. 72.167.218.55 - email.nationalistwomensfront.org
  1580. 160.153.136.3 - ftp.nationalistwomensfront.org
  1581. 160.153.136.3 - www.nationalistwomensfront.org
  1582. #######################################################################################################################################
  1583.  
  1584. AVAILABLE PLUGINS
  1585. -----------------
  1586.  
  1587. CompressionPlugin
  1588. OpenSslCipherSuitesPlugin
  1589. HeartbleedPlugin
  1590. RobotPlugin
  1591. CertificateInfoPlugin
  1592. FallbackScsvPlugin
  1593. OpenSslCcsInjectionPlugin
  1594. HttpHeadersPlugin
  1595. SessionRenegotiationPlugin
  1596. SessionResumptionPlugin
  1597. EarlyDataPlugin
  1598.  
  1599.  
  1600.  
  1601. CHECKING HOST(S) AVAILABILITY
  1602. -----------------------------
  1603.  
  1604. 160.153.136.3:443 => 160.153.136.3
  1605.  
  1606.  
  1607.  
  1608.  
  1609. SCAN RESULTS FOR 160.153.136.3:443 - 160.153.136.3
  1610. --------------------------------------------------
  1611.  
  1612. * Deflate Compression:
  1613. OK - Compression disabled
  1614.  
  1615. * OpenSSL Heartbleed:
  1616. OK - Not vulnerable to Heartbleed
  1617.  
  1618. * Certificate Information:
  1619. Content
  1620. SHA1 Fingerprint: 11788ec0058ca3d50644a3fed9c4636726d2fc1d
  1621. Common Name: *.godaddysites.com
  1622. Issuer: Go Daddy Secure Certificate Authority - G2
  1623. Serial Number: 16026561006907939041
  1624. Not Before: 2018-08-03 16:00:21
  1625. Not After: 2020-08-03 16:00:21
  1626. Signature Algorithm: sha256
  1627. Public Key Algorithm: RSA
  1628. Key Size: 2048
  1629. Exponent: 65537 (0x10001)
  1630. DNS Subject Alternative Names: ['*.godaddysites.com', 'godaddysites.com']
  1631.  
  1632. Trust
  1633. Hostname Validation: FAILED - Certificate does NOT match 160.153.136.3
  1634. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  1635. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  1636. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  1637. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  1638. Windows CA Store (2019-05-27): OK - Certificate is trusted
  1639. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  1640. Received Chain: *.godaddysites.com --> Go Daddy Secure Certificate Authority - G2
  1641. Verified Chain: *.godaddysites.com --> Go Daddy Secure Certificate Authority - G2 --> Go Daddy Root Certificate Authority - G2
  1642. Received Chain Contains Anchor: OK - Anchor certificate not sent
  1643. Received Chain Order: OK - Order is valid
  1644. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  1645.  
  1646. Extensions
  1647. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  1648. Certificate Transparency: OK - 3 SCTs included
  1649.  
  1650. OCSP Stapling
  1651. NOT SUPPORTED - Server did not send back an OCSP response
  1652.  
  1653. * TLSV1_1 Cipher Suites:
  1654. Server rejected all cipher suites.
  1655.  
  1656. * TLSV1 Cipher Suites:
  1657. Server rejected all cipher suites.
  1658.  
  1659. * Downgrade Attacks:
  1660. TLS_FALLBACK_SCSV: OK - Supported
  1661.  
  1662. * OpenSSL CCS Injection:
  1663. OK - Not vulnerable to OpenSSL CCS injection
  1664.  
  1665. * SSLV3 Cipher Suites:
  1666. Server rejected all cipher suites.
  1667.  
  1668. * TLSV1_2 Cipher Suites:
  1669. Forward Secrecy OK - Supported
  1670. RC4 OK - Not Supported
  1671.  
  1672. Preferred:
  1673. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  1674. Accepted:
  1675. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  1676. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 404 Not Found
  1677. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  1678. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  1679. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 404 Not Found
  1680. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  1681. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 404 Not Found
  1682. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  1683. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 404 Not Found
  1684. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  1685. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  1686. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 404 Not Found
  1687. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  1688.  
  1689. * SSLV2 Cipher Suites:
  1690. Server rejected all cipher suites.
  1691.  
  1692. * TLS 1.2 Session Resumption Support:
  1693. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  1694. With TLS Tickets: NOT SUPPORTED - TLS ticket assigned but not accepted.
  1695.  
  1696. * TLSV1_3 Cipher Suites:
  1697. Server rejected all cipher suites.
  1698.  
  1699. * Session Renegotiation:
  1700. Client-initiated Renegotiation: VULNERABLE - Server honors client-initiated renegotiations
  1701. Secure Renegotiation: OK - Supported
  1702.  
  1703. * ROBOT Attack:
  1704. OK - Not vulnerable
  1705.  
  1706.  
  1707. SCAN COMPLETED IN 30.02 S
  1708. -------------------------
  1709. #######################################################################################################################################
  1710. Parsero scan report for www.nationalistwomensfront.org
  1711. http://www.nationalistwomensfront.org/_temp/ 404 Not Found
  1712. http://www.nationalistwomensfront.org/_mygallery/ 404 Not Found
  1713. http://www.nationalistwomensfront.org/plugins/ 404 Not Found
  1714. http://www.nationalistwomensfront.org/QSC/ 404 Not Found
  1715. http://www.nationalistwomensfront.org/dbboon/ 404 Not Found
  1716. http://www.nationalistwomensfront.org/stats/ 404 Not Found
  1717. http://www.nationalistwomensfront.org/mobile/ 200 OK
  1718. http://www.nationalistwomensfront.org/images/ 404 Not Found
  1719. http://www.nationalistwomensfront.org/Flash/ 404 Not Found
  1720. http://www.nationalistwomensfront.org/_tmpfileop/ 404 Not Found
  1721. http://www.nationalistwomensfront.org/statshistory/ 404 Not Found
  1722. http://www.nationalistwomensfront.org/_tempalbums/ 404 Not Found
  1723. http://www.nationalistwomensfront.org/scripts/ 404 Not Found
  1724. http://www.nationalistwomensfront.org/cache/ 404 Not Found
  1725. http://www.nationalistwomensfront.org/_backup/ 404 Not Found
  1726.  
  1727. [+] 15 links have been analyzed and 1 of them are available!!!
  1728. #######################################################################################################################################
  1729. Domains still to check: 1
  1730. Checking if the hostname nationalistwomensfront.org. given is in fact a domain...
  1731.  
  1732. Analyzing domain: nationalistwomensfront.org.
  1733. Checking NameServers using system default resolver...
  1734. IP: 173.201.76.29 (United States)
  1735. HostName: ns58.domaincontrol.com Type: NS
  1736. HostName: ns58.domaincontrol.com Type: PTR
  1737. IP: 97.74.108.29 (United States)
  1738. HostName: ns57.domaincontrol.com Type: NS
  1739. HostName: ns57.domaincontrol.com Type: PTR
  1740.  
  1741. Checking MailServers using system default resolver...
  1742. IP: 72.167.238.29 (United States)
  1743. HostName: smtp.secureserver.net Type: MX
  1744. HostName: p3plibsmtp01-v01.prod.phx3.secureserver.net Type: PTR
  1745. IP: 68.178.213.37 (United States)
  1746. HostName: smtp.secureserver.net Type: MX
  1747. HostName: p3plibsmtp02-v01.prod.phx3.secureserver.net Type: PTR
  1748. IP: 68.178.213.203 (United States)
  1749. HostName: smtp.secureserver.net Type: MX
  1750. HostName: p3plibsmtp03-v01.prod.phx3.secureserver.net Type: PTR
  1751. IP: 68.178.213.243 (United States)
  1752. HostName: mailstore1.secureserver.net Type: MX
  1753. HostName: ip-68-178-213-243.ip.secureserver.net Type: PTR
  1754. IP: 68.178.213.244 (United States)
  1755. HostName: mailstore1.secureserver.net Type: MX
  1756. HostName: ip-68-178-213-244.ip.secureserver.net Type: PTR
  1757. IP: 72.167.238.32 (United States)
  1758. HostName: mailstore1.secureserver.net Type: MX
  1759. HostName: p3pismtp01-065.prod.phx3.secureserver.net Type: PTR
  1760.  
  1761. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  1762. No zone transfer found on nameserver 173.201.76.29
  1763. No zone transfer found on nameserver 97.74.108.29
  1764.  
  1765. Checking SPF record...
  1766. No SPF record
  1767.  
  1768. Checking 192 most common hostnames using system default resolver...
  1769. IP: 160.153.136.3 (United States)
  1770. HostName: www.nationalistwomensfront.org. Type: A
  1771. IP: 160.153.136.3 (United States)
  1772. HostName: www.nationalistwomensfront.org. Type: A
  1773. HostName: ftp.nationalistwomensfront.org. Type: A
  1774. HostName: ip-160-153-136-3.ip.secureserver.net Type: PTR
  1775.  
  1776. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1777. Checking netblock 68.178.213.0
  1778. Checking netblock 72.167.238.0
  1779. Checking netblock 160.153.136.0
  1780. Checking netblock 173.201.76.0
  1781. Checking netblock 97.74.108.0
  1782.  
  1783. Searching for nationalistwomensfront.org. emails in Google
  1784.  
  1785. Checking 9 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1786. Host 68.178.213.244 is up (reset ttl 64)
  1787. Host 68.178.213.243 is up (reset ttl 64)
  1788. Host 72.167.238.29 is up (reset ttl 64)
  1789. Host 68.178.213.203 is up (reset ttl 64)
  1790. Host 160.153.136.3 is up (echo-reply ttl 52)
  1791. Host 173.201.76.29 is up (reset ttl 64)
  1792. Host 72.167.238.32 is up (reset ttl 64)
  1793. Host 97.74.108.29 is up (reset ttl 64)
  1794. Host 68.178.213.37 is up (echo-reply ttl 56)
  1795.  
  1796. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1797. Scanning ip 68.178.213.244 (ip-68-178-213-244.ip.secureserver.net (PTR)):
  1798. Scanning ip 68.178.213.243 (ip-68-178-213-243.ip.secureserver.net (PTR)):
  1799. Scanning ip 72.167.238.29 (p3plibsmtp01-v01.prod.phx3.secureserver.net (PTR)):
  1800. Scanning ip 68.178.213.203 (p3plibsmtp03-v01.prod.phx3.secureserver.net (PTR)):
  1801. Scanning ip 160.153.136.3 (ip-160-153-136-3.ip.secureserver.net (PTR)):
  1802. 80/tcp open http syn-ack ttl 52 Samsung AllShare httpd
  1803. | http-methods:
  1804. |_ Supported Methods: GET HEAD POST OPTIONS
  1805. |_http-server-header: DPS/1.6.13
  1806. |_http-title: Site doesn't have a title.
  1807. 443/tcp open ssl/http syn-ack ttl 52 Samsung AllShare httpd
  1808. | http-methods:
  1809. |_ Supported Methods: GET HEAD POST OPTIONS
  1810. |_http-server-header: DPS/1.6.13
  1811. |_http-title: Site doesn't have a title.
  1812. | ssl-cert: Subject: commonName=*.godaddysites.com
  1813. | Subject Alternative Name: DNS:*.godaddysites.com, DNS:godaddysites.com
  1814. | Issuer: commonName=Go Daddy Secure Certificate Authority - G2/organizationName=GoDaddy.com, Inc./stateOrProvinceName=Arizona/countryName=US
  1815. | Public Key type: rsa
  1816. | Public Key bits: 2048
  1817. | Signature Algorithm: sha256WithRSAEncryption
  1818. | Not valid before: 2018-08-03T16:00:21
  1819. | Not valid after: 2020-08-03T16:00:21
  1820. | MD5: 0cb0 4cf0 32a8 b22b aea7 9873 dae5 5d65
  1821. |_SHA-1: 1178 8ec0 058c a3d5 0644 a3fe d9c4 6367 26d2 fc1d
  1822. |_ssl-date: TLS randomness does not represent time
  1823. | tls-alpn:
  1824. | h2
  1825. |_ http/1.1
  1826. Scanning ip 173.201.76.29 (ns58.domaincontrol.com (PTR)):
  1827. 53/tcp open tcpwrapped syn-ack ttl 55
  1828. Scanning ip 72.167.238.32 (p3pismtp01-065.prod.phx3.secureserver.net (PTR)):
  1829. Scanning ip 97.74.108.29 (ns57.domaincontrol.com (PTR)):
  1830. 53/tcp open tcpwrapped syn-ack ttl 55
  1831. Scanning ip 68.178.213.37 (p3plibsmtp02-v01.prod.phx3.secureserver.net (PTR)):
  1832. WebCrawling domain's web servers... up to 50 max links.
  1833.  
  1834. + URL to crawl: http://www.nationalistwomensfront.org.
  1835. + Date: 2019-10-22
  1836.  
  1837. + Crawling URL: http://www.nationalistwomensfront.org.:
  1838. + Links:
  1839. + Crawling http://www.nationalistwomensfront.org. (404 Not Found)
  1840. + Searching for directories...
  1841. + Searching open folders...
  1842.  
  1843.  
  1844. + URL to crawl: http://ftp.nationalistwomensfront.org.
  1845. + Date: 2019-10-22
  1846.  
  1847. + Crawling URL: http://ftp.nationalistwomensfront.org.:
  1848. + Links:
  1849. + Crawling http://ftp.nationalistwomensfront.org. (404 Not Found)
  1850. + Searching for directories...
  1851. + Searching open folders...
  1852.  
  1853.  
  1854. + URL to crawl: https://www.nationalistwomensfront.org.
  1855. + Date: 2019-10-22
  1856.  
  1857. + Crawling URL: https://www.nationalistwomensfront.org.:
  1858. + Links:
  1859. + Crawling https://www.nationalistwomensfront.org.
  1860. + Searching for directories...
  1861. + Searching open folders...
  1862.  
  1863.  
  1864. + URL to crawl: https://ftp.nationalistwomensfront.org.
  1865. + Date: 2019-10-22
  1866.  
  1867. + Crawling URL: https://ftp.nationalistwomensfront.org.:
  1868. + Links:
  1869. + Crawling https://ftp.nationalistwomensfront.org.
  1870. + Searching for directories...
  1871. + Searching open folders...
  1872.  
  1873. --Finished--
  1874. Summary information for domain nationalistwomensfront.org.
  1875. -----------------------------------------
  1876.  
  1877. Domain Ips Information:
  1878. IP: 68.178.213.244
  1879. HostName: mailstore1.secureserver.net Type: MX
  1880. HostName: ip-68-178-213-244.ip.secureserver.net Type: PTR
  1881. Country: United States
  1882. Is Active: True (reset ttl 64)
  1883. IP: 68.178.213.243
  1884. HostName: mailstore1.secureserver.net Type: MX
  1885. HostName: ip-68-178-213-243.ip.secureserver.net Type: PTR
  1886. Country: United States
  1887. Is Active: True (reset ttl 64)
  1888. IP: 72.167.238.29
  1889. HostName: smtp.secureserver.net Type: MX
  1890. HostName: p3plibsmtp01-v01.prod.phx3.secureserver.net Type: PTR
  1891. Country: United States
  1892. Is Active: True (reset ttl 64)
  1893. IP: 68.178.213.203
  1894. HostName: smtp.secureserver.net Type: MX
  1895. HostName: p3plibsmtp03-v01.prod.phx3.secureserver.net Type: PTR
  1896. Country: United States
  1897. Is Active: True (reset ttl 64)
  1898. IP: 160.153.136.3
  1899. HostName: www.nationalistwomensfront.org. Type: A
  1900. HostName: ftp.nationalistwomensfront.org. Type: A
  1901. HostName: ip-160-153-136-3.ip.secureserver.net Type: PTR
  1902. Country: United States
  1903. Is Active: True (echo-reply ttl 52)
  1904. Port: 80/tcp open http syn-ack ttl 52 Samsung AllShare httpd
  1905. Script Info: | http-methods:
  1906. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1907. Script Info: |_http-server-header: DPS/1.6.13
  1908. Script Info: |_http-title: Site doesn't have a title.
  1909. Port: 443/tcp open ssl/http syn-ack ttl 52 Samsung AllShare httpd
  1910. Script Info: | http-methods:
  1911. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1912. Script Info: |_http-server-header: DPS/1.6.13
  1913. Script Info: |_http-title: Site doesn't have a title.
  1914. Script Info: | ssl-cert: Subject: commonName=*.godaddysites.com
  1915. Script Info: | Subject Alternative Name: DNS:*.godaddysites.com, DNS:godaddysites.com
  1916. Script Info: | Issuer: commonName=Go Daddy Secure Certificate Authority - G2/organizationName=GoDaddy.com, Inc./stateOrProvinceName=Arizona/countryName=US
  1917. Script Info: | Public Key type: rsa
  1918. Script Info: | Public Key bits: 2048
  1919. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1920. Script Info: | Not valid before: 2018-08-03T16:00:21
  1921. Script Info: | Not valid after: 2020-08-03T16:00:21
  1922. Script Info: | MD5: 0cb0 4cf0 32a8 b22b aea7 9873 dae5 5d65
  1923. Script Info: |_SHA-1: 1178 8ec0 058c a3d5 0644 a3fe d9c4 6367 26d2 fc1d
  1924. Script Info: |_ssl-date: TLS randomness does not represent time
  1925. Script Info: | tls-alpn:
  1926. Script Info: | h2
  1927. Script Info: |_ http/1.1
  1928. IP: 173.201.76.29
  1929. HostName: ns58.domaincontrol.com Type: NS
  1930. HostName: ns58.domaincontrol.com Type: PTR
  1931. Country: United States
  1932. Is Active: True (reset ttl 64)
  1933. Port: 53/tcp open tcpwrapped syn-ack ttl 55
  1934. IP: 72.167.238.32
  1935. HostName: mailstore1.secureserver.net Type: MX
  1936. HostName: p3pismtp01-065.prod.phx3.secureserver.net Type: PTR
  1937. Country: United States
  1938. Is Active: True (reset ttl 64)
  1939. IP: 97.74.108.29
  1940. HostName: ns57.domaincontrol.com Type: NS
  1941. HostName: ns57.domaincontrol.com Type: PTR
  1942. Country: United States
  1943. Is Active: True (reset ttl 64)
  1944. Port: 53/tcp open tcpwrapped syn-ack ttl 55
  1945. IP: 68.178.213.37
  1946. HostName: smtp.secureserver.net Type: MX
  1947. HostName: p3plibsmtp02-v01.prod.phx3.secureserver.net Type: PTR
  1948. Country: United States
  1949. Is Active: True (echo-reply ttl 56)
  1950. #######################################################################################################################################
  1951. dnsenum VERSION:1.2.6
  1952.  
  1953. ----- www.nationalistwomensfront.org -----
  1954.  
  1955.  
  1956. Host's addresses:
  1957. __________________
  1958.  
  1959. nationalistwomensfront.org. 598 IN A 160.153.136.3
  1960.  
  1961.  
  1962. Name Servers:
  1963. ______________
  1964.  
  1965. ns58.domaincontrol.com. 85554 IN A 173.201.76.29
  1966. ns57.domaincontrol.com. 85554 IN A 97.74.108.29
  1967.  
  1968.  
  1969. Mail (MX) Servers:
  1970. ___________________
  1971.  
  1972. mailstore1.secureserver.net. 60 IN A 72.167.238.32
  1973. mailstore1.secureserver.net. 60 IN A 68.178.213.243
  1974. mailstore1.secureserver.net. 60 IN A 68.178.213.244
  1975. smtp.secureserver.net. 60 IN A 68.178.213.203
  1976. smtp.secureserver.net. 60 IN A 68.178.213.37
  1977. smtp.secureserver.net. 60 IN A 72.167.238.29
  1978.  
  1979.  
  1980. Trying Zone Transfers and getting Bind Versions:
  1981. _________________________________________________
  1982.  
  1983.  
  1984. Trying Zone Transfer for www.nationalistwomensfront.org on ns58.domaincontrol.com ...
  1985.  
  1986. Trying Zone Transfer for www.nationalistwomensfront.org on ns57.domaincontrol.com ...
  1987.  
  1988.  
  1989. Brute forcing with /usr/share/dnsenum/dns.txt:
  1990. _______________________________________________
  1991.  
  1992.  
  1993.  
  1994. www.nationalistwomensfront.org class C netranges:
  1995. __________________________________________________
  1996.  
  1997.  
  1998.  
  1999. Performing reverse lookup on 0 ip addresses:
  2000. _____________________________________________
  2001.  
  2002.  
  2003. 0 results out of 0 IP addresses.
  2004.  
  2005.  
  2006. www.nationalistwomensfront.org ip blocks:
  2007. __________________________________________
  2008.  
  2009.  
  2010. done.
  2011. #######################################################################################################################################
  2012. [*] Processing domain www.nationalistwomensfront.org
  2013. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  2014. [+] Getting nameservers
  2015. 173.201.76.29 - ns58.domaincontrol.com
  2016. 97.74.108.29 - ns57.domaincontrol.com
  2017. [-] Zone transfer failed
  2018.  
  2019. [+] MX records found, added to target list
  2020. 10 mailstore1.secureserver.net.
  2021. 0 smtp.secureserver.net.
  2022.  
  2023. [*] Scanning www.nationalistwomensfront.org for A records
  2024. 160.153.136.3 - www.nationalistwomensfront.org
  2025. #######################################################################################################################################
  2026. Privileges have been dropped to "nobody:nogroup" for security reasons.
  2027.  
  2028. Processed queries: 0
  2029. Received packets: 0
  2030. Progress: 0.00% (00 h 00 min 00 sec / 00 h 00 min 00 sec)
  2031. Current incoming rate: 0 pps, average: 0 pps
  2032. Current success rate: 0 pps, average: 0 pps
  2033. Finished total: 0, success: 0 (0.00%)
  2034. Mismatched domains: 0 (0.00%), IDs: 0 (0.00%)
  2035. Failures: 0: 0.00%, 1: 0.00%, 2: 0.00%, 3: 0.00%, 4: 0.00%, 5: 0.00%, 6: 0.00%, 7: 0.00%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2036. Response: | Success: | Total:
  2037. OK: | 0 ( 0.00%) | 0 ( 0.00%)
  2038. NXDOMAIN: | 0 ( 0.00%) | 0 ( 0.00%)
  2039. SERVFAIL: | 0 ( 0.00%) | 0 ( 0.00%)
  2040. REFUSED: | 0 ( 0.00%) | 0 ( 0.00%)
  2041. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2042.  
  2043.  
  2044.  
  2045. Processed queries: 1919
  2046. Received packets: 2100
  2047. Progress: 100.00% (00 h 00 min 01 sec / 00 h 00 min 01 sec)
  2048. Current incoming rate: 2098 pps, average: 2098 pps
  2049. Current success rate: 1330 pps, average: 1330 pps
  2050. Finished total: 1331, success: 1331 (100.00%)
  2051. Mismatched domains: 253 (12.14%), IDs: 0 (0.00%)
  2052. Failures: 0: 27.65%, 1: 88.66%, 2: 24.42%, 3: 3.08%, 4: 0.38%, 5: 0.00%, 6: 0.00%, 7: 0.00%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2053. Response: | Success: | Total:
  2054. OK: | 121 ( 9.09%) | 139 ( 6.67%)
  2055. NXDOMAIN: | 1162 ( 87.30%) | 1325 ( 63.58%)
  2056. SERVFAIL: | 48 ( 3.61%) | 58 ( 2.78%)
  2057. REFUSED: | 0 ( 0.00%) | 561 ( 26.92%)
  2058. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2059.  
  2060.  
  2061.  
  2062. Processed queries: 1919
  2063. Received packets: 2824
  2064. Progress: 100.00% (00 h 00 min 02 sec / 00 h 00 min 02 sec)
  2065. Current incoming rate: 722 pps, average: 1410 pps
  2066. Current success rate: 472 pps, average: 900 pps
  2067. Finished total: 1804, success: 1804 (100.00%)
  2068. Mismatched domains: 353 (12.59%), IDs: 0 (0.00%)
  2069. Failures: 0: 20.40%, 1: 45.12%, 2: 22.01%, 3: 11.70%, 4: 5.04%, 5: 1.88%, 6: 0.17%, 7: 0.06%, 8: 0.00%, 9: 0.00%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2070. Response: | Success: | Total:
  2071. OK: | 154 ( 8.54%) | 174 ( 6.21%)
  2072. NXDOMAIN: | 1590 ( 88.14%) | 1836 ( 65.50%)
  2073. SERVFAIL: | 60 ( 3.33%) | 72 ( 2.57%)
  2074. REFUSED: | 0 ( 0.00%) | 720 ( 25.69%)
  2075. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2076.  
  2077.  
  2078.  
  2079. Processed queries: 1919
  2080. Received packets: 2982
  2081. Progress: 100.00% (00 h 00 min 03 sec / 00 h 00 min 03 sec)
  2082. Current incoming rate: 157 pps, average: 992 pps
  2083. Current success rate: 92 pps, average: 631 pps
  2084. Finished total: 1897, success: 1897 (100.00%)
  2085. Mismatched domains: 387 (13.07%), IDs: 0 (0.00%)
  2086. Failures: 0: 19.40%, 1: 42.91%, 2: 20.93%, 3: 8.86%, 4: 4.43%, 5: 2.64%, 6: 1.27%, 7: 0.63%, 8: 0.05%, 9: 0.05%, 10: 0.00%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2087. Response: | Success: | Total:
  2088. OK: | 158 ( 8.33%) | 179 ( 6.05%)
  2089. NXDOMAIN: | 1678 ( 88.46%) | 1954 ( 66.01%)
  2090. SERVFAIL: | 61 ( 3.22%) | 74 ( 2.50%)
  2091. REFUSED: | 0 ( 0.00%) | 752 ( 25.41%)
  2092. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2093.  
  2094.  
  2095.  
  2096. Processed queries: 1919
  2097. Received packets: 3017
  2098. Progress: 100.00% (00 h 00 min 04 sec / 00 h 00 min 04 sec)
  2099. Current incoming rate: 34 pps, average: 752 pps
  2100. Current success rate: 15 pps, average: 477 pps
  2101. Finished total: 1913, success: 1913 (100.00%)
  2102. Mismatched domains: 398 (13.29%), IDs: 0 (0.00%)
  2103. Failures: 0: 19.24%, 1: 42.55%, 2: 20.75%, 3: 8.78%, 4: 4.39%, 5: 2.40%, 6: 0.99%, 7: 0.58%, 8: 0.16%, 9: 0.42%, 10: 0.05%, 11: 0.00%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2104. Response: | Success: | Total:
  2105. OK: | 159 ( 8.31%) | 180 ( 6.01%)
  2106. NXDOMAIN: | 1693 ( 88.50%) | 1978 ( 66.04%)
  2107. SERVFAIL: | 61 ( 3.19%) | 74 ( 2.47%)
  2108. REFUSED: | 0 ( 0.00%) | 762 ( 25.44%)
  2109. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2110.  
  2111.  
  2112.  
  2113. Processed queries: 1919
  2114. Received packets: 3028
  2115. Progress: 100.00% (00 h 00 min 05 sec / 00 h 00 min 05 sec)
  2116. Current incoming rate: 10 pps, average: 604 pps
  2117. Current success rate: 1 pps, average: 382 pps
  2118. Finished total: 1915, success: 1915 (100.00%)
  2119. Mismatched domains: 406 (13.51%), IDs: 0 (0.00%)
  2120. Failures: 0: 19.22%, 1: 42.51%, 2: 20.73%, 3: 8.77%, 4: 4.39%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.31%, 10: 0.10%, 11: 0.16%, 12: 0.00%, 13: 0.00%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2121. Response: | Success: | Total:
  2122. OK: | 159 ( 8.30%) | 180 ( 5.99%)
  2123. NXDOMAIN: | 1695 ( 88.51%) | 1987 ( 66.10%)
  2124. SERVFAIL: | 61 ( 3.19%) | 74 ( 2.46%)
  2125. REFUSED: | 0 ( 0.00%) | 764 ( 25.42%)
  2126. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2127.  
  2128.  
  2129.  
  2130. Processed queries: 1919
  2131. Received packets: 3038
  2132. Progress: 100.00% (00 h 00 min 06 sec / 00 h 00 min 06 sec)
  2133. Current incoming rate: 9 pps, average: 505 pps
  2134. Current success rate: 1 pps, average: 318 pps
  2135. Finished total: 1917, success: 1917 (100.00%)
  2136. Mismatched domains: 414 (13.73%), IDs: 0 (0.00%)
  2137. Failures: 0: 19.20%, 1: 42.46%, 2: 20.71%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.16%, 12: 0.00%, 13: 0.05%, 14: 0.00%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2138. Response: | Success: | Total:
  2139. OK: | 159 ( 8.29%) | 180 ( 5.97%)
  2140. NXDOMAIN: | 1696 ( 88.47%) | 1994 ( 66.11%)
  2141. SERVFAIL: | 62 ( 3.23%) | 76 ( 2.52%)
  2142. REFUSED: | 0 ( 0.00%) | 765 ( 25.36%)
  2143. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2144.  
  2145.  
  2146.  
  2147. Processed queries: 1919
  2148. Received packets: 3055
  2149. Progress: 100.00% (00 h 00 min 07 sec / 00 h 00 min 07 sec)
  2150. Current incoming rate: 16 pps, average: 435 pps
  2151. Current success rate: 0 pps, average: 273 pps
  2152. Finished total: 1918, success: 1918 (100.00%)
  2153. Mismatched domains: 430 (14.18%), IDs: 0 (0.00%)
  2154. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.05%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2155. Response: | Success: | Total:
  2156. OK: | 159 ( 8.29%) | 181 ( 5.97%)
  2157. NXDOMAIN: | 1697 ( 88.48%) | 2002 ( 66.01%)
  2158. SERVFAIL: | 62 ( 3.23%) | 83 ( 2.74%)
  2159. REFUSED: | 0 ( 0.00%) | 766 ( 25.26%)
  2160. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2161.  
  2162.  
  2163.  
  2164. Processed queries: 1919
  2165. Received packets: 3056
  2166. Progress: 100.00% (00 h 00 min 08 sec / 00 h 00 min 08 sec)
  2167. Current incoming rate: 0 pps, average: 381 pps
  2168. Current success rate: 0 pps, average: 239 pps
  2169. Finished total: 1918, success: 1918 (100.00%)
  2170. Mismatched domains: 431 (14.21%), IDs: 0 (0.00%)
  2171. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.05%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2172. Response: | Success: | Total:
  2173. OK: | 159 ( 8.29%) | 181 ( 5.97%)
  2174. NXDOMAIN: | 1697 ( 88.48%) | 2002 ( 65.99%)
  2175. SERVFAIL: | 62 ( 3.23%) | 83 ( 2.74%)
  2176. REFUSED: | 0 ( 0.00%) | 767 ( 25.28%)
  2177. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2178.  
  2179.  
  2180.  
  2181. Processed queries: 1919
  2182. Received packets: 3065
  2183. Progress: 100.00% (00 h 00 min 09 sec / 00 h 00 min 09 sec)
  2184. Current incoming rate: 8 pps, average: 339 pps
  2185. Current success rate: 0 pps, average: 212 pps
  2186. Finished total: 1918, success: 1918 (100.00%)
  2187. Mismatched domains: 440 (14.46%), IDs: 0 (0.00%)
  2188. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.05%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2189. Response: | Success: | Total:
  2190. OK: | 159 ( 8.29%) | 181 ( 5.95%)
  2191. NXDOMAIN: | 1697 ( 88.48%) | 2009 ( 66.02%)
  2192. SERVFAIL: | 62 ( 3.23%) | 83 ( 2.73%)
  2193. REFUSED: | 0 ( 0.00%) | 769 ( 25.27%)
  2194. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2195.  
  2196.  
  2197.  
  2198. Processed queries: 1919
  2199. Received packets: 3067
  2200. Progress: 100.00% (00 h 00 min 10 sec / 00 h 00 min 10 sec)
  2201. Current incoming rate: 1 pps, average: 306 pps
  2202. Current success rate: 0 pps, average: 191 pps
  2203. Finished total: 1918, success: 1918 (100.00%)
  2204. Mismatched domains: 442 (14.52%), IDs: 0 (0.00%)
  2205. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.05%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2206. Response: | Success: | Total:
  2207. OK: | 159 ( 8.29%) | 181 ( 5.94%)
  2208. NXDOMAIN: | 1697 ( 88.48%) | 2009 ( 65.98%)
  2209. SERVFAIL: | 62 ( 3.23%) | 84 ( 2.76%)
  2210. REFUSED: | 0 ( 0.00%) | 770 ( 25.29%)
  2211. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2212.  
  2213.  
  2214.  
  2215. Processed queries: 1919
  2216. Received packets: 3071
  2217. Progress: 100.00% (00 h 00 min 11 sec / 00 h 00 min 11 sec)
  2218. Current incoming rate: 3 pps, average: 278 pps
  2219. Current success rate: 0 pps, average: 174 pps
  2220. Finished total: 1918, success: 1918 (100.00%)
  2221. Mismatched domains: 446 (14.63%), IDs: 0 (0.00%)
  2222. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.05%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2223. Response: | Success: | Total:
  2224. OK: | 159 ( 8.29%) | 181 ( 5.94%)
  2225. NXDOMAIN: | 1697 ( 88.48%) | 2009 ( 65.89%)
  2226. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.82%)
  2227. REFUSED: | 0 ( 0.00%) | 772 ( 25.32%)
  2228. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2229.  
  2230.  
  2231.  
  2232. Processed queries: 1919
  2233. Received packets: 3073
  2234. Progress: 100.00% (00 h 00 min 12 sec / 00 h 00 min 12 sec)
  2235. Current incoming rate: 1 pps, average: 255 pps
  2236. Current success rate: 0 pps, average: 159 pps
  2237. Finished total: 1918, success: 1918 (100.00%)
  2238. Mismatched domains: 448 (14.68%), IDs: 0 (0.00%)
  2239. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.05%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2240. Response: | Success: | Total:
  2241. OK: | 159 ( 8.29%) | 181 ( 5.93%)
  2242. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.88%)
  2243. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.82%)
  2244. REFUSED: | 0 ( 0.00%) | 773 ( 25.34%)
  2245. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2246.  
  2247.  
  2248.  
  2249. Processed queries: 1919
  2250. Received packets: 3074
  2251. Progress: 100.00% (00 h 00 min 13 sec / 00 h 00 min 13 sec)
  2252. Current incoming rate: 0 pps, average: 236 pps
  2253. Current success rate: 0 pps, average: 147 pps
  2254. Finished total: 1918, success: 1918 (100.00%)
  2255. Mismatched domains: 449 (14.71%), IDs: 0 (0.00%)
  2256. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.05%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2257. Response: | Success: | Total:
  2258. OK: | 159 ( 8.29%) | 181 ( 5.93%)
  2259. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.86%)
  2260. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.82%)
  2261. REFUSED: | 0 ( 0.00%) | 774 ( 25.36%)
  2262. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2263.  
  2264.  
  2265.  
  2266. Processed queries: 1919
  2267. Received packets: 3076
  2268. Progress: 100.00% (00 h 00 min 14 sec / 00 h 00 min 14 sec)
  2269. Current incoming rate: 1 pps, average: 219 pps
  2270. Current success rate: 0 pps, average: 136 pps
  2271. Finished total: 1918, success: 1918 (100.00%)
  2272. Mismatched domains: 451 (14.77%), IDs: 0 (0.00%)
  2273. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.05%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2274. Response: | Success: | Total:
  2275. OK: | 159 ( 8.29%) | 181 ( 5.93%)
  2276. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.82%)
  2277. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.82%)
  2278. REFUSED: | 0 ( 0.00%) | 776 ( 25.41%)
  2279. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2280.  
  2281.  
  2282.  
  2283. Processed queries: 1919
  2284. Received packets: 3076
  2285. Progress: 100.00% (00 h 00 min 15 sec / 00 h 00 min 15 sec)
  2286. Current incoming rate: 0 pps, average: 204 pps
  2287. Current success rate: 0 pps, average: 127 pps
  2288. Finished total: 1918, success: 1918 (100.00%)
  2289. Mismatched domains: 451 (14.77%), IDs: 0 (0.00%)
  2290. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.05%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2291. Response: | Success: | Total:
  2292. OK: | 159 ( 8.29%) | 181 ( 5.93%)
  2293. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.82%)
  2294. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.82%)
  2295. REFUSED: | 0 ( 0.00%) | 776 ( 25.41%)
  2296. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2297.  
  2298.  
  2299.  
  2300. Processed queries: 1919
  2301. Received packets: 3078
  2302. Progress: 100.00% (00 h 00 min 16 sec / 00 h 00 min 16 sec)
  2303. Current incoming rate: 1 pps, average: 192 pps
  2304. Current success rate: 0 pps, average: 119 pps
  2305. Finished total: 1918, success: 1918 (100.00%)
  2306. Mismatched domains: 453 (14.82%), IDs: 0 (0.00%)
  2307. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.05%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2308. Response: | Success: | Total:
  2309. OK: | 159 ( 8.29%) | 181 ( 5.92%)
  2310. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.77%)
  2311. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.81%)
  2312. REFUSED: | 0 ( 0.00%) | 777 ( 25.43%)
  2313. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2314.  
  2315.  
  2316.  
  2317. Processed queries: 1919
  2318. Received packets: 3079
  2319. Progress: 100.00% (00 h 00 min 17 sec / 00 h 00 min 17 sec)
  2320. Current incoming rate: 0 pps, average: 180 pps
  2321. Current success rate: 0 pps, average: 112 pps
  2322. Finished total: 1918, success: 1918 (100.00%)
  2323. Mismatched domains: 454 (14.85%), IDs: 0 (0.00%)
  2324. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.05%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2325. Response: | Success: | Total:
  2326. OK: | 159 ( 8.29%) | 181 ( 5.92%)
  2327. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.75%)
  2328. SERVFAIL: | 62 ( 3.23%) | 86 ( 2.81%)
  2329. REFUSED: | 0 ( 0.00%) | 778 ( 25.45%)
  2330. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2331.  
  2332.  
  2333.  
  2334. Processed queries: 1919
  2335. Received packets: 3081
  2336. Progress: 100.00% (00 h 00 min 18 sec / 00 h 00 min 18 sec)
  2337. Current incoming rate: 1 pps, average: 170 pps
  2338. Current success rate: 0 pps, average: 106 pps
  2339. Finished total: 1918, success: 1918 (100.00%)
  2340. Mismatched domains: 456 (14.91%), IDs: 0 (0.00%)
  2341. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.05%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2342. Response: | Success: | Total:
  2343. OK: | 159 ( 8.29%) | 181 ( 5.92%)
  2344. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.71%)
  2345. SERVFAIL: | 62 ( 3.23%) | 87 ( 2.84%)
  2346. REFUSED: | 0 ( 0.00%) | 779 ( 25.47%)
  2347. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2348.  
  2349.  
  2350.  
  2351. Processed queries: 1919
  2352. Received packets: 3083
  2353. Progress: 100.00% (00 h 00 min 19 sec / 00 h 00 min 19 sec)
  2354. Current incoming rate: 1 pps, average: 161 pps
  2355. Current success rate: 0 pps, average: 100 pps
  2356. Finished total: 1918, success: 1918 (100.00%)
  2357. Mismatched domains: 458 (14.96%), IDs: 0 (0.00%)
  2358. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.05%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2359. Response: | Success: | Total:
  2360. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2361. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.66%)
  2362. SERVFAIL: | 62 ( 3.23%) | 87 ( 2.84%)
  2363. REFUSED: | 0 ( 0.00%) | 781 ( 25.51%)
  2364. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2365.  
  2366.  
  2367.  
  2368. Processed queries: 1919
  2369. Received packets: 3083
  2370. Progress: 100.00% (00 h 00 min 20 sec / 00 h 00 min 20 sec)
  2371. Current incoming rate: 0 pps, average: 153 pps
  2372. Current success rate: 0 pps, average: 95 pps
  2373. Finished total: 1918, success: 1918 (100.00%)
  2374. Mismatched domains: 458 (14.96%), IDs: 0 (0.00%)
  2375. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.05%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2376. Response: | Success: | Total:
  2377. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2378. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.66%)
  2379. SERVFAIL: | 62 ( 3.23%) | 87 ( 2.84%)
  2380. REFUSED: | 0 ( 0.00%) | 781 ( 25.51%)
  2381. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2382.  
  2383.  
  2384.  
  2385. Processed queries: 1919
  2386. Received packets: 3084
  2387. Progress: 100.00% (00 h 00 min 21 sec / 00 h 00 min 21 sec)
  2388. Current incoming rate: 0 pps, average: 146 pps
  2389. Current success rate: 0 pps, average: 91 pps
  2390. Finished total: 1918, success: 1918 (100.00%)
  2391. Mismatched domains: 459 (14.99%), IDs: 0 (0.00%)
  2392. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.05%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2393. Response: | Success: | Total:
  2394. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2395. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.64%)
  2396. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2397. REFUSED: | 0 ( 0.00%) | 781 ( 25.51%)
  2398. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2399.  
  2400.  
  2401.  
  2402. Processed queries: 1919
  2403. Received packets: 3085
  2404. Progress: 100.00% (00 h 00 min 22 sec / 00 h 00 min 22 sec)
  2405. Current incoming rate: 0 pps, average: 139 pps
  2406. Current success rate: 0 pps, average: 87 pps
  2407. Finished total: 1918, success: 1918 (100.00%)
  2408. Mismatched domains: 460 (15.02%), IDs: 0 (0.00%)
  2409. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.05%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2410. Response: | Success: | Total:
  2411. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2412. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.62%)
  2413. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2414. REFUSED: | 0 ( 0.00%) | 782 ( 25.53%)
  2415. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2416.  
  2417.  
  2418.  
  2419. Processed queries: 1919
  2420. Received packets: 3086
  2421. Progress: 100.00% (00 h 00 min 23 sec / 00 h 00 min 23 sec)
  2422. Current incoming rate: 0 pps, average: 133 pps
  2423. Current success rate: 0 pps, average: 83 pps
  2424. Finished total: 1918, success: 1918 (100.00%)
  2425. Mismatched domains: 461 (15.05%), IDs: 0 (0.00%)
  2426. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.05%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2427. Response: | Success: | Total:
  2428. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2429. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.60%)
  2430. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2431. REFUSED: | 0 ( 0.00%) | 783 ( 25.55%)
  2432. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2433.  
  2434.  
  2435.  
  2436. Processed queries: 1919
  2437. Received packets: 3087
  2438. Progress: 100.00% (00 h 00 min 24 sec / 00 h 00 min 24 sec)
  2439. Current incoming rate: 0 pps, average: 128 pps
  2440. Current success rate: 0 pps, average: 79 pps
  2441. Finished total: 1918, success: 1918 (100.00%)
  2442. Mismatched domains: 462 (15.07%), IDs: 0 (0.00%)
  2443. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.05%, 48: 0.00%, 49: 0.00%, 50: 0.00%,
  2444. Response: | Success: | Total:
  2445. OK: | 159 ( 8.29%) | 181 ( 5.91%)
  2446. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.58%)
  2447. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2448. REFUSED: | 0 ( 0.00%) | 784 ( 25.58%)
  2449. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2450.  
  2451.  
  2452.  
  2453. Processed queries: 1919
  2454. Received packets: 3089
  2455. Progress: 100.00% (00 h 00 min 25 sec / 00 h 00 min 25 sec)
  2456. Current incoming rate: 1 pps, average: 123 pps
  2457. Current success rate: 0 pps, average: 76 pps
  2458. Finished total: 1918, success: 1918 (100.00%)
  2459. Mismatched domains: 464 (15.13%), IDs: 0 (0.00%)
  2460. Failures: 0: 19.19%, 1: 42.44%, 2: 20.70%, 3: 8.76%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.05%, 50: 0.00%,
  2461. Response: | Success: | Total:
  2462. OK: | 159 ( 8.29%) | 182 ( 5.93%)
  2463. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.54%)
  2464. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2465. REFUSED: | 0 ( 0.00%) | 785 ( 25.60%)
  2466. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2467.  
  2468.  
  2469.  
  2470. Processed queries: 1919
  2471. Received packets: 3089
  2472. Progress: 100.00% (00 h 00 min 25 sec / 00 h 00 min 25 sec)
  2473. Current incoming rate: 0 pps, average: 123 pps
  2474. Current success rate: 0 pps, average: 76 pps
  2475. Finished total: 1919, success: 1918 (99.95%)
  2476. Mismatched domains: 464 (15.13%), IDs: 0 (0.00%)
  2477. Failures: 0: 19.18%, 1: 42.42%, 2: 20.69%, 3: 8.75%, 4: 4.38%, 5: 2.40%, 6: 0.99%, 7: 0.52%, 8: 0.10%, 9: 0.26%, 10: 0.10%, 11: 0.10%, 12: 0.00%, 13: 0.00%, 14: 0.05%, 15: 0.00%, 16: 0.00%, 17: 0.00%, 18: 0.00%, 19: 0.00%, 20: 0.00%, 21: 0.00%, 22: 0.00%, 23: 0.00%, 24: 0.00%, 25: 0.00%, 26: 0.00%, 27: 0.00%, 28: 0.00%, 29: 0.00%, 30: 0.00%, 31: 0.00%, 32: 0.00%, 33: 0.00%, 34: 0.00%, 35: 0.00%, 36: 0.00%, 37: 0.00%, 38: 0.00%, 39: 0.00%, 40: 0.00%, 41: 0.00%, 42: 0.00%, 43: 0.00%, 44: 0.00%, 45: 0.00%, 46: 0.00%, 47: 0.00%, 48: 0.00%, 49: 0.00%, 50: 0.05%,
  2478. Response: | Success: | Total:
  2479. OK: | 159 ( 8.29%) | 182 ( 5.93%)
  2480. NXDOMAIN: | 1697 ( 88.48%) | 2010 ( 65.54%)
  2481. SERVFAIL: | 62 ( 3.23%) | 88 ( 2.87%)
  2482. REFUSED: | 0 ( 0.00%) | 785 ( 25.60%)
  2483. FORMERR: | 0 ( 0.00%) | 0 ( 0.00%)
  2484. www.nationalistwomensfront.org
  2485. nationalistwomensfront.org.
  2486. #######################################################################################################################################
  2487. [+] www.nationalistwomensfront.org has no SPF record!
  2488. [*] No DMARC record found. Looking for organizational record
  2489. [+] No organizational DMARC record
  2490. [+] Spoofing possible for www.nationalistwomensfront.org!
  2491. #######################################################################################################################################
  2492. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 14:14 EDT
  2493. Nmap scan report for www.nationalistwomensfront.org (160.153.136.3)
  2494. Host is up (0.16s latency).
  2495. rDNS record for 160.153.136.3: ip-160-153-136-3.ip.secureserver.net
  2496. Not shown: 995 filtered ports, 3 closed ports
  2497. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2498. PORT STATE SERVICE
  2499. 80/tcp open http
  2500. 443/tcp open https
  2501.  
  2502. Nmap done: 1 IP address (1 host up) scanned in 17.13 seconds
  2503. #######################################################################################################################################
  2504. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 14:14 EDT
  2505. Nmap scan report for www.nationalistwomensfront.org (160.153.136.3)
  2506. Host is up (0.20s latency).
  2507. rDNS record for 160.153.136.3: ip-160-153-136-3.ip.secureserver.net
  2508. Not shown: 2 filtered ports
  2509. PORT STATE SERVICE
  2510. 53/udp open|filtered domain
  2511. 67/udp open|filtered dhcps
  2512. 68/udp open|filtered dhcpc
  2513. 69/udp open|filtered tftp
  2514. 88/udp open|filtered kerberos-sec
  2515. 123/udp open|filtered ntp
  2516. 139/udp open|filtered netbios-ssn
  2517. 161/udp open|filtered snmp
  2518. 162/udp open|filtered snmptrap
  2519. 389/udp open|filtered ldap
  2520. 500/udp open|filtered isakmp
  2521. 520/udp open|filtered route
  2522. 2049/udp open|filtered nfs
  2523.  
  2524. Nmap done: 1 IP address (1 host up) scanned in 4.90 seconds
  2525. #######################################################################################################################################
  2526. HTTP/1.1 404 Not Found
  2527. Content-Type: text/html;charset=utf-8
  2528. Content-Length: 964
  2529. Vary: Accept-Encoding
  2530. Server: DPS/1.6.13
  2531. X-SiteId: 4000
  2532. Set-Cookie: dps_site_id=4000; path=/
  2533. Date: Tue, 22 Oct 2019 18:14:27 GMT
  2534. Connection: keep-alive
  2535. #######################################################################################################################################
  2536. http://www.nationalistwomensfront.org [200 OK] AddThis, Cookies[dps_site_id], Country[UNITED STATES][US], Frame, HTML5, HTTPServer[DPS/1.6.13], IP[160.153.136.3], MetaGenerator[Starfield Technologies; Go Daddy Website Builder 7.0.5350], Open-Graph-Protocol[website], Script[text/javascript], Title[Home], UncommonHeaders[link,content-security-policy,x-siteid], WebsiteTonight, X-UA-Compatible[IE=edge]
  2537. #######################################################################################################################################
  2538.  
  2539. wig - WebApp Information Gatherer
  2540.  
  2541.  
  2542. Scanning http://www.nationalistwomensfront.org...
  2543. _________________ SITE INFO __________________
  2544. IP Title
  2545. 160.153.136.3 Home
  2546.  
  2547. __________________ VERSION ___________________
  2548. Name Versions Type
  2549. dps 1.6.13 Platform
  2550.  
  2551. ______________________________________________
  2552. Time: 51.2 sec Urls: 600 Fingerprints: 40401
  2553. #######################################################################################################################################
  2554. ------------------------------------------------------------------------------------------------------------------------
  2555.  
  2556. [ ! ] Starting SCANNER INURLBR 2.1 at [22-10-2019 14:16:23]
  2557. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2558. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2559. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2560.  
  2561. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.nationalistwomensfront.org/output/inurlbr-www.nationalistwomensfront.org ]
  2562. [ INFO ][ DORK ]::[ site:www.nationalistwomensfront.org ]
  2563. [ INFO ][ SEARCHING ]:: {
  2564. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.cm ]
  2565.  
  2566. [ INFO ][ SEARCHING ]::
  2567. -[:::]
  2568. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2569.  
  2570. [ INFO ][ SEARCHING ]::
  2571. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2572. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.ca ID: 002901626849897788481:cpnctza84gq ]
  2573.  
  2574. [ INFO ][ SEARCHING ]::
  2575. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2576.  
  2577. [ INFO ][ TOTAL FOUND VALUES ]:: [ 7 ]
  2578.  
  2579.  
  2580. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2581. |_[ + ] [ 0 / 7 ]-[14:16:44] [ - ]
  2582. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/ ]
  2583. |_[ + ] Exploit::
  2584. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2585. |_[ + ] More details:: / - / , ISP:
  2586. |_[ + ] Found:: UNIDENTIFIED
  2587.  
  2588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2589. |_[ + ] [ 1 / 7 ]-[14:16:46] [ - ]
  2590. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/about.html ]
  2591. |_[ + ] Exploit::
  2592. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2593. |_[ + ] More details:: / - / , ISP:
  2594. |_[ + ] Found:: UNIDENTIFIED
  2595.  
  2596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2597. |_[ + ] [ 2 / 7 ]-[14:16:48] [ - ]
  2598. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/contact.html ]
  2599. |_[ + ] Exploit::
  2600. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2601. |_[ + ] More details:: / - / , ISP:
  2602. |_[ + ] Found:: UNIDENTIFIED
  2603.  
  2604. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2605. |_[ + ] [ 3 / 7 ]-[14:16:50] [ - ]
  2606. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/gallery.html ]
  2607. |_[ + ] Exploit::
  2608. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2609. |_[ + ] More details:: / - / , ISP:
  2610. |_[ + ] Found:: UNIDENTIFIED
  2611.  
  2612. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2613. |_[ + ] [ 4 / 7 ]-[14:16:52] [ - ]
  2614. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/kind-kindred.html ]
  2615. |_[ + ] Exploit::
  2616. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2617. |_[ + ] More details:: / - / , ISP:
  2618. |_[ + ] Found:: UNIDENTIFIED
  2619.  
  2620. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2621. |_[ + ] [ 5 / 7 ]-[14:16:54] [ - ]
  2622. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/reading-downloads.html ]
  2623. |_[ + ] Exploit::
  2624. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2625. |_[ + ] More details:: / - / , ISP:
  2626. |_[ + ] Found:: UNIDENTIFIED
  2627.  
  2628. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2629. |_[ + ] [ 6 / 7 ]-[14:16:56] [ - ]
  2630. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/our-folk--our-music.html ]
  2631. |_[ + ] Exploit::
  2632. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2633. |_[ + ] More details:: / - / , ISP:
  2634. |_[ + ] Found:: UNIDENTIFIED
  2635.  
  2636. [ INFO ] [ Shutting down ]
  2637. [ INFO ] [ End of process INURLBR at [22-10-2019 14:16:56]
  2638. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2639. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.nationalistwomensfront.org/output/inurlbr-www.nationalistwomensfront.org ]
  2640. |_________________________________________________________________________________________
  2641.  
  2642. \_________________________________________________________________________________________/
  2643. #######################################################################################################################################
  2644. https://www.nationalistwomensfront.org [200 OK] AddThis, Cookies[dps_site_id], Country[UNITED STATES][US], Frame, HTML5, HTTPServer[DPS/1.6.13], IP[160.153.136.3], MetaGenerator[Starfield Technologies; Go Daddy Website Builder 7.0.5350], Open-Graph-Protocol[website], Script[text/javascript], Title[Home], UncommonHeaders[link,content-security-policy,x-siteid], WebsiteTonight, X-UA-Compatible[IE=edge]
  2645. #######################################################################################################################################
  2646. Version: 1.11.13-static
  2647. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2648.  
  2649. Connected to 160.153.136.3
  2650.  
  2651. Testing SSL server www.nationalistwomensfront.org on port 443 using SNI name www.nationalistwomensfront.org
  2652.  
  2653. TLS Fallback SCSV:
  2654. Server supports TLS Fallback SCSV
  2655.  
  2656. TLS renegotiation:
  2657. Session renegotiation not supported
  2658.  
  2659. TLS Compression:
  2660. Compression disabled
  2661.  
  2662. Heartbleed:
  2663. TLS 1.2 not vulnerable to heartbleed
  2664. TLS 1.1 not vulnerable to heartbleed
  2665. TLS 1.0 not vulnerable to heartbleed
  2666.  
  2667. Supported Server Cipher(s):
  2668. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2669. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2670. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2671. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2672. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2673. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2674. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2675. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2676. Accepted TLSv1.2 128 bits AES128-SHA256
  2677. Accepted TLSv1.2 256 bits AES256-SHA256
  2678. Accepted TLSv1.2 128 bits AES128-SHA
  2679. Accepted TLSv1.2 256 bits AES256-SHA
  2680.  
  2681. SSL Certificate:
  2682. Signature Algorithm: sha256WithRSAEncryption
  2683. RSA Key Strength: 2048
  2684.  
  2685. Subject: *.godaddysites.com
  2686. Altnames: DNS:*.godaddysites.com, DNS:godaddysites.com
  2687. Issuer: Go Daddy Secure Certificate Authority - G2
  2688.  
  2689. Not valid before: Aug 3 16:00:21 2018 GMT
  2690. Not valid after: Aug 3 16:00:21 2020 GMT
  2691. #######################################################################################################################################
  2692. ------------------------------------------------------------------------------------------------------------------------
  2693.  
  2694. [ ! ] Starting SCANNER INURLBR 2.1 at [22-10-2019 14:18:40]
  2695. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2696. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2697. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2698.  
  2699. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.nationalistwomensfront.org/output/inurlbr-www.nationalistwomensfront.org ]
  2700. [ INFO ][ DORK ]::[ site:www.nationalistwomensfront.org ]
  2701. [ INFO ][ SEARCHING ]:: {
  2702. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.fi ]
  2703.  
  2704. [ INFO ][ SEARCHING ]::
  2705. -[:::]
  2706. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2707.  
  2708. [ INFO ][ SEARCHING ]::
  2709. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2710. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.io ID: 012984904789461885316:oy3-mu17hxk ]
  2711.  
  2712. [ INFO ][ SEARCHING ]::
  2713. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2714.  
  2715. [ INFO ][ TOTAL FOUND VALUES ]:: [ 7 ]
  2716.  
  2717.  
  2718. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2719. |_[ + ] [ 0 / 7 ]-[14:19:01] [ - ]
  2720. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/ ]
  2721. |_[ + ] Exploit::
  2722. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2723. |_[ + ] More details:: / - / , ISP:
  2724. |_[ + ] Found:: UNIDENTIFIED
  2725.  
  2726. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2727. |_[ + ] [ 1 / 7 ]-[14:19:03] [ - ]
  2728. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/about.html ]
  2729. |_[ + ] Exploit::
  2730. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2731. |_[ + ] More details:: / - / , ISP:
  2732. |_[ + ] Found:: UNIDENTIFIED
  2733.  
  2734. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2735. |_[ + ] [ 2 / 7 ]-[14:19:05] [ - ]
  2736. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/contact.html ]
  2737. |_[ + ] Exploit::
  2738. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2739. |_[ + ] More details:: / - / , ISP:
  2740. |_[ + ] Found:: UNIDENTIFIED
  2741.  
  2742. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2743. |_[ + ] [ 3 / 7 ]-[14:19:07] [ - ]
  2744. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/gallery.html ]
  2745. |_[ + ] Exploit::
  2746. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2747. |_[ + ] More details:: / - / , ISP:
  2748. |_[ + ] Found:: UNIDENTIFIED
  2749.  
  2750. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2751. |_[ + ] [ 4 / 7 ]-[14:19:09] [ - ]
  2752. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/kind-kindred.html ]
  2753. |_[ + ] Exploit::
  2754. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2755. |_[ + ] More details:: / - / , ISP:
  2756. |_[ + ] Found:: UNIDENTIFIED
  2757.  
  2758. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2759. |_[ + ] [ 5 / 7 ]-[14:19:11] [ - ]
  2760. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/reading-downloads.html ]
  2761. |_[ + ] Exploit::
  2762. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2763. |_[ + ] More details:: / - / , ISP:
  2764. |_[ + ] Found:: UNIDENTIFIED
  2765.  
  2766. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2767. |_[ + ] [ 6 / 7 ]-[14:19:13] [ - ]
  2768. |_[ + ] Target:: [ http://www.nationalistwomensfront.org/our-folk--our-music.html ]
  2769. |_[ + ] Exploit::
  2770. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: DPS/1.6.13 , IP:160.153.136.3:80
  2771. |_[ + ] More details:: / - / , ISP:
  2772. |_[ + ] Found:: UNIDENTIFIED
  2773.  
  2774. [ INFO ] [ Shutting down ]
  2775. [ INFO ] [ End of process INURLBR at [22-10-2019 14:19:13]
  2776. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2777. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/www.nationalistwomensfront.org/output/inurlbr-www.nationalistwomensfront.org ]
  2778. |_________________________________________________________________________________________
  2779.  
  2780. \_________________________________________________________________________________________/
  2781. #######################################################################################################################################
  2782. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:43 EDT
  2783. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2784. Host is up (0.18s latency).
  2785. Not shown: 995 filtered ports, 3 closed ports
  2786. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2787. PORT STATE SERVICE
  2788. 80/tcp open http
  2789. 443/tcp open https
  2790.  
  2791. Nmap done: 1 IP address (1 host up) scanned in 17.45 seconds
  2792. #######################################################################################################################################
  2793. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:43 EDT
  2794. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2795. Host is up (0.18s latency).
  2796. Not shown: 2 filtered ports
  2797. PORT STATE SERVICE
  2798. 53/udp open|filtered domain
  2799. 67/udp open|filtered dhcps
  2800. 68/udp open|filtered dhcpc
  2801. 69/udp open|filtered tftp
  2802. 88/udp open|filtered kerberos-sec
  2803. 123/udp open|filtered ntp
  2804. 139/udp open|filtered netbios-ssn
  2805. 161/udp open|filtered snmp
  2806. 162/udp open|filtered snmptrap
  2807. 389/udp open|filtered ldap
  2808. 500/udp open|filtered isakmp
  2809. 520/udp open|filtered route
  2810. 2049/udp open|filtered nfs
  2811.  
  2812. Nmap done: 1 IP address (1 host up) scanned in 4.56 seconds
  2813. #######################################################################################################################################
  2814. HTTP/1.1 404 Not Found
  2815. Content-Length: 3
  2816. Vary: Accept-Encoding
  2817. Server: DPS/1.6.13
  2818. X-SiteId: 4000
  2819. Set-Cookie: dps_site_id=4000; path=/
  2820. Date: Tue, 22 Oct 2019 17:43:29 GMT
  2821. Connection: keep-alive
  2822. #######################################################################################################################################
  2823. http://160.153.136.3 [404 Not Found] Cookies[dps_site_id], Country[UNITED STATES][US], HTTPServer[DPS/1.6.13], IP[160.153.136.3], UncommonHeaders[x-siteid], WebsiteTonight
  2824. #######################################################################################################################################
  2825.  
  2826. wig - WebApp Information Gatherer
  2827.  
  2828.  
  2829. Scanning http://160.153.136.3...
  2830. _________________ SITE INFO __________________
  2831. IP Title
  2832. 160.153.136.3
  2833.  
  2834. __________________ VERSION ___________________
  2835. Name Versions Type
  2836. dps 1.6.13 Platform
  2837.  
  2838. ______________________________________________
  2839. Time: 36.9 sec Urls: 599 Fingerprints: 40401
  2840. #######################################################################################################################################
  2841. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:44 EDT
  2842. NSE: Loaded 163 scripts for scanning.
  2843. NSE: Script Pre-scanning.
  2844. Initiating NSE at 13:44
  2845. Completed NSE at 13:44, 0.00s elapsed
  2846. Initiating NSE at 13:44
  2847. Completed NSE at 13:44, 0.00s elapsed
  2848. Initiating Parallel DNS resolution of 1 host. at 13:44
  2849. Completed Parallel DNS resolution of 1 host. at 13:44, 0.02s elapsed
  2850. Initiating SYN Stealth Scan at 13:44
  2851. Scanning ip-160-153-136-3.ip.secureserver.net (160.153.136.3) [1 port]
  2852. Discovered open port 80/tcp on 160.153.136.3
  2853. Completed SYN Stealth Scan at 13:44, 0.13s elapsed (1 total ports)
  2854. Initiating Service scan at 13:44
  2855. Scanning 1 service on ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2856. Completed Service scan at 13:44, 6.33s elapsed (1 service on 1 host)
  2857. Initiating OS detection (try #1) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2858. Retrying OS detection (try #2) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2859. Initiating Traceroute at 13:44
  2860. Completed Traceroute at 13:44, 3.29s elapsed
  2861. Initiating Parallel DNS resolution of 10 hosts. at 13:44
  2862. Completed Parallel DNS resolution of 10 hosts. at 13:44, 0.42s elapsed
  2863. NSE: Script scanning 160.153.136.3.
  2864. Initiating NSE at 13:44
  2865. Completed NSE at 13:45, 53.63s elapsed
  2866. Initiating NSE at 13:45
  2867. Completed NSE at 13:45, 1.14s elapsed
  2868. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  2869. Host is up (0.14s latency).
  2870.  
  2871. PORT STATE SERVICE VERSION
  2872. 80/tcp open http Samsung AllShare httpd
  2873. | http-brute:
  2874. |_ Path "/" does not require authentication
  2875. |_http-chrono: Request times for /; avg: 744.28ms; min: 598.26ms; max: 851.89ms
  2876. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  2877. |_http-date: Tue, 22 Oct 2019 17:44:37 GMT; -1s from local time.
  2878. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  2879. |_http-dombased-xss: Couldn't find any DOM based XSS.
  2880. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  2881. | http-errors:
  2882. | Spidering limited to: maxpagecount=40; withinhost=ip-160-153-136-3.ip.secureserver.net
  2883. | Found the following error pages:
  2884. |
  2885. | Error Code: 404
  2886. |_ http://ip-160-153-136-3.ip.secureserver.net:80/
  2887. |_http-feed: Couldn't find any feeds.
  2888. |_http-fetch: Please enter the complete path of the directory to save data in.
  2889. | http-headers:
  2890. | Content-Length: 3
  2891. | Vary: Accept-Encoding
  2892. | Server: DPS/1.6.13
  2893. | X-SiteId: 4000
  2894. | Set-Cookie: dps_site_id=4000; path=/
  2895. | Date: Tue, 22 Oct 2019 17:44:46 GMT
  2896. | Connection: close
  2897. |
  2898. |_ (Request type: GET)
  2899. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  2900. | http-methods:
  2901. |_ Supported Methods: GET HEAD POST OPTIONS
  2902. |_http-mobileversion-checker: No mobile version detected.
  2903. |_http-security-headers:
  2904. |_http-server-header: DPS/1.6.13
  2905. | http-sitemap-generator:
  2906. | Directory structure:
  2907. | Longest directory structure:
  2908. | Depth: 0
  2909. | Dir: /
  2910. | Total files found (by extension):
  2911. |_
  2912. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  2913. |_http-title: Site doesn't have a title.
  2914. | http-vhosts:
  2915. |_127 names had status 404
  2916. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  2917. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  2918. |_http-xssed: No previously reported XSS vuln.
  2919. | vulscan: VulDB - https://vuldb.com:
  2920. | [141719] Samsung Device SIMalliance Toolbox Browser SMS Message information disclosure
  2921. | [136176] Samsung GALAXY Apps up to 4.4.01 Signature Validation SSL Certificate Code Execution
  2922. | [135896] Samsung Galaxy S9 up to 1.4.20 GameServiceReceiver Update Code Execution memory corruption
  2923. | [135895] Samsung Galaxy S9 Captive Portal Code Execution memory corruption
  2924. | [135894] Samsung Galaxy S9 ASN.1 Parser Heap-based memory corruption
  2925. | [135557] Samsung SCX-824 swsAlert.sws Parameter cross site scripting
  2926. | [132053] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service loginView.sws Parameter cross site scripting
  2927. | [132052] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service networkinformationView.sws Application cross site scripting
  2928. | [132051] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service /sws/leftmenu.sws Parameter cross site scripting
  2929. | [132050] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 /sws/swsAlert.sws Parameter cross site scripting
  2930. | [131870] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver prot_get_ring_space memory corruption
  2931. | [128021] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_create_response memory corruption
  2932. | [128020] Samsung Galaxy S6 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_flush_response memory corruption
  2933. | [128019] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_delete_response memory corruption
  2934. | [128018] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 Wi-Fi Driver dhd_msgbuf.c dhd_prot_txdata_write_flush denial of service
  2935. | [128017] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_linux.c dhd_rx_frame memory corruption
  2936. | [127726] LibRaw up to 0.18.8 dcraw_common.cpp samsung_load_raw() memory corruption
  2937. | [124772] Samsung SCX-6545X 2.00.03.01 SNMP Service SNMP Request Cleartext information disclosure
  2938. | [124428] Samsung Galaxy S8 G950FXXU1AQL5 IPCP Header Stack-based memory corruption
  2939. | [124425] Samsung Members Intent privilege escalation
  2940. | [124418] Samsung Internet Browser Object privilege escalation
  2941. | [124392] Samsung SmartThings Hub Video-Core HTTP Server HTTP Request Stack-based memory corruption
  2942. | [124391] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server /cameras/XXXX/clips memory corruption
  2943. | [124390] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  2944. | [124389] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  2945. | [124388] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  2946. | [124387] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  2947. | [124323] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  2948. | [124322] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  2949. | [123822] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials Stack-based memory corruption
  2950. | [123813] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  2951. | [123812] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  2952. | [123346] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests privilege escalation
  2953. | [123345] Samsung SmartThings Hub STH-ETH-250 0.20.17 /cameras/XXXX/clips memory corruption
  2954. | [123294] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore information disclosure
  2955. | [123293] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore Process HTTP Request denial of service
  2956. | [123292] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2957. | [123291] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process /cameras/XXXX/clips HTTP Request memory corruption
  2958. | [123202] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests REST privilege escalation
  2959. | [123201] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests JSON privilege escalation
  2960. | [123195] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Cookie Heap-based memory corruption
  2961. | [123194] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests Stack-based memory corruption
  2962. | [123193] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2963. | [123192] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Stack-based sql injection
  2964. | [123191] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Header Injection privilege escalation
  2965. | [123190] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2966. | [123189] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2967. | [123188] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2968. | [123187] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based sql injection
  2969. | [123186] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials HTTP Requests JSON sql injection
  2970. | [123185] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core Stack-based memory corruption
  2971. | [123184] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Request Stack-based memory corruption
  2972. | [123183] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Requests Stack-based memory corruption
  2973. | [123182] Samsung SmartThings Hub STH-ETH-250 0.20.17 samsungWifiScan JSON Stack-based memory corruption
  2974. | [123181] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  2975. | [123180] Samsung SmartThings Hub STH-ETH-250 0.20.17 URL Space command injection
  2976. | [122598] Samsung Syncthru Web Service 4.05.61 printReportSetupView.sws cross site request forgery
  2977. | [122594] Samsung Syncthru Web Service 4.05.61 Parameter cross site scripting
  2978. | [119556] Samsung DVR Web Viewer webviewer_login_page cross site scripting
  2979. | [118345] Samsung S7 Edge OMACP WAP Push Message Integer Overflow memory corruption
  2980. | [115289] Samsung Mobile Device M(6.0)/N(7.x) sensorhub binder Service Heap-based memory corruption
  2981. | [115288] Samsung Mobile Device N(7.x) APK privilege escalation
  2982. | [115287] Samsung Mobile Device L(5.x)/M(6.0)/N(7.x) Gallery BMP File memory corruption
  2983. | [115286] Samsung Mobile Device M(6.0) Email Application cross site scripting
  2984. | [115285] Samsung Mobile Device N(7.x) Frame Size Code Execution memory corruption
  2985. | [114128] Samsung Display Solutions App up to 3.01 on Android B2B Content Man-in-the-Middle weak encryption
  2986. | [113616] Knox SDS IAM/SDS EMM 16.11 on Samsung Mobile weak encryption
  2987. | [112195] Samsung Gear Bluetooth weak authentication
  2988. | [111380] Samsung Mobile Devices N Exynos Chipset Stack-based memory corruption
  2989. | [111034] Samsung S6 Edge SecEmailComposer/EmailComposer Crafted Application information disclosure
  2990. | [111060] Samsung Internet Browser 6.2.01.12 IFRAME Cross-Origin privilege escalation
  2991. | [110950] Samsung Internet Browser Same-Origin Policy privilege escalation
  2992. | [109165] Samsung SRN-1670D Web Viewer network_ssl_upload.php privilege escalation
  2993. | [107581] Intel Puma 5/6/7 on Samsung Packet denial of service
  2994. | [106347] Samsung NVR cgi-bin/main-cgi JSON Data information disclosure
  2995. | [105699] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver memory corruption
  2996. | [105698] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver information disclosure
  2997. | [102728] Samsung Magician 5.0 TLS Certificate weak encryption
  2998. | [102047] Samsung S6 Edge WifiHs20UtilityService directory traversal
  2999. | [101886] Samsung SyncThru 6 upload/updateDriver Parameter directory traversal
  3000. | [99817] Samsung Galaxy S6 SecEmailSync sql injection
  3001. | [99586] Samsung Galaxy S6 SecEmailUI HTML Email cross site scripting
  3002. | [98938] Samsung Account up to 1.6/2.1 weak encryption
  3003. | [98937] Samsung GALAXY Apps weak encryption
  3004. | [98471] Samsung Phone 6.0/7.0 GPU Driver mali_kbase_core_linux.c kbase_dispatch Out-of-Bounds unknown vulnerability
  3005. | [96306] Samsung Exynos fimg2d Driver on Android NULL Pointer Dereference denial of service
  3006. | [95522] Samsung Exynos fimg2d Driver on Android Use-After-Free memory corruption
  3007. | [95507] Samsung Note 5.0/5.1/6.0 SmartCall Activity Crash denial of service
  3008. | [95506] Samsung Note 5.0/5.1/6.0 SpamCall Activity Crash denial of service
  3009. | [95209] Samsung Note 4.4/5.0/5.1/6.0 VR Service Thread Crash denial of service
  3010. | [95208] Samsung Note 5.0/5.1/6.0/7.0 SystemUI Crash denial of service
  3011. | [95104] Samsung Mobile Phone 4.4/5.0/5.1/6.0 Application Installation std::bad_alloc denial of service
  3012. | [94663] Samsung Galaxy S6 Edge Notification Listener information disclosure
  3013. | [94604] Samsung DVR Web Viewer Cookie weak encryption
  3014. | [94552] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3015. | [94551] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3016. | [94550] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3017. | [93581] Samsung Note 4.4/5.0/5.1 SystemUI Integer denial of service
  3018. | [93303] Samsung Mobile L(5.0/5.1)/M(6.0) fimg2d Driver NULL Pointer Dereference memory corruption
  3019. | [93199] Samsung Galaxy S4/S5/S6/S7 OMACP Message Config privilege escalation
  3020. | [93198] Samsung Galaxy S4/S5/S6/S7 OMACP Message libomacp.so memory corruption
  3021. | [93197] Samsung Galaxy S4/S5/S6/S7 OTA WAP PUSH SMS wifi-service.jar WifiServiceImpl denial of service
  3022. | [93196] Samsung Galaxy S4/S5/S6/S7 BroadcastReceiver wifi-service.jar privilege escalation
  3023. | [91709] Samsung Mobile Phone L(5.0/5.1)/M(6.0) SystemUI NULL Pointer Dereference denial of service
  3024. | [80265] Samsung SRN-1670D Web Viewer XOR weak encryption
  3025. | [80264] Samsung SRN-1670D Web Viewer Credentials information disclosure
  3026. | [80263] Samsung SRN-1670D Web Viewer File information disclosure
  3027. | [79057] Samsung Galaxy S6 JPEG Image memory corruption
  3028. | [79056] Samsung Galaxy S6 GIF Image Crash denial of service
  3029. | [79053] Samsung Galaxy S6 Bitmap Out-of-Bounds denial of service
  3030. | [78999] Samsung SmartViewer CNC_Ctrl Control rtsp_getdlsendtime memory corruption
  3031. | [78998] Samsung SmartViewer DVRSetupSave/SendCustomPacket memory corruption
  3032. | [76316] Samsung SBeam 15000 NFC Connection information disclosure
  3033. | [76087] Samsung Galaxy S5 createFromParcel memory corruption
  3034. | [76021] Swiftkey Keyboard on Samsung Galaxy Language Pack Update /data/dalvik-cache directory traversal
  3035. | [75985] Samsung Galaxy S4/S5/S6 Swiftkey Keyboard+ Emoji Language Pack privilege escalation
  3036. | [75176] Samsung Security Manager up to 1.30 HTTP Request privilege escalation
  3037. | [74288] Samsung iPOLiS Device Manager 1.12.2 OCX ActiveX Control XnsSdkDeviceIpInstaller.ocx WriteConfigValue memory corruption
  3038. | [74213] Samsung Samsung Security Manager up to 1.29 denial of service
  3039. | [73144] Samsung SmartViewer ActiveX Control memory corruption
  3040. | [73143] Samsung SmartViewer ActiveX Control Stack-Based memory corruption
  3041. | [68234] Samsung Galaxy Ace 4/Note 3/S4/S5 KNOX memory corruption
  3042. | [68531] Samsung Mobile Devices Remote Control Feature denial of service
  3043. | [70020] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control memory corruption
  3044. | [69949] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control Stack-Based memory corruption
  3045. | [12842] Samsung TV D7000 SSID Authentication weak authentication
  3046. | [66860] Samsung Kies 2.5.0.12114 1 ActiveX Control SyncService.dll memory corruption
  3047. | [12571] Samsung Nexus/Galaxy Modem libsec-ril.so RFS Command privilege escalation
  3048. | [10120] Infraware Polaris Office/Viewer 4.0.3207.11 on Samsung Galaxy S3/S4 XML Validation denial of service
  3049. | [64793] Samsung Smart Viewer unknown vulnerability
  3050. | [64792] Samsung Smart Viewer Web View Cleartext information disclosure
  3051. | [9717] Samsung PS50C7700 HTTP Request denial of service
  3052. | [9148] Samsung IP Camera URL Validator cross site scripting
  3053. | [7892] Samsung UE55ES6800 SOAPACTION denial of service
  3054. | [63280] Samsung SamsungDive Subsystem unknown vulnerability
  3055. | [63277] Samsung SamsungDive Subsystem spoofing
  3056. | [7175] Google Android on Samsung Exynos 4210/4412 Privileges /dev/exynos-mem privilege escalation
  3057. | [7168] Samsung LED 3D Smart TV memory corruption
  3058. | [63139] Samsung Kies Air 2.1.210161 Crash denial of service
  3059. | [63138] Samsung Kies Air 2.1.210161 spoofing
  3060. | [7027] Samsung Printer 20121030 SNMP Account NetWorkManager.class NetworkManager Community String weak authentication
  3061. | [6630] Samsung Galaxy S S2/S3 NFC privilege escalation
  3062. | [61785] Samsung KIES 2.3.2.12074 ActiveX Control MASetupCaller.dll unknown vulnerability
  3063. | [61634] Samsung NET-i viewer 1.37.120316 denial of service
  3064. | [61633] Samsung NET-i viewer 1.37.120316 ActiveX Control memory corruption
  3065. | [61632] Samsung NET-i viewer 1.37.120316 ActiveX Control Stack-based memory corruption
  3066. | [61562] Samsung NET-i viewer 1.37 OCX ActiveX Control XProcessControl.ocx RequestScreenOptimization memory corruption
  3067. | [60919] Samsung Chromebox 3 unknown vulnerability
  3068. | [5259] Samsung TV MAC Address memory corruption
  3069. | [5258] Samsung TV Controller Packet denial of service
  3070. | [57396] Samsung Data Management Server up to 1.4.1 Authentication Form sql injection
  3071. | [44300] Samsung DVR SHR2040 B3.03e-k1.53-v2.19 0705281908 Crash denial of service
  3072. |
  3073. | MITRE CVE - https://cve.mitre.org:
  3074. | [CVE-2013-4890] The DMCRUIS/0.1 web server on the Samsung PS50C7700 TV allows remote attackers to cause a denial of service (daemon crash) via a long URI to TCP port 5600.
  3075. | [CVE-2013-2310] SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi application before 1.7.1, SoftBank Windows Mobile smartphones with the WISPrClient application before 1.3.1, SoftBank Disney Mobile Android smartphones with the Wi-Fi application before 1.7.1, and WILLCOM Android smartphones with the Wi-Fi application before 1.7.1, does not properly connect to access points, which allows remote attackers to obtain sensitive information by leveraging access to an 802.11 network.
  3076. | [CVE-2012-6422] The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly other Android devices, when running an Exynos 4210 or 4412 processor, uses weak permissions (0666) for /dev/exynos-mem, which allows attackers to read or write arbitrary physical memory and gain privileges via a crafted application, as demonstrated by ExynosAbuse.
  3077. | [CVE-2012-6337] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices shows the activation of remote tracking, which might allow physically proximate attackers to defeat a product-recovery effort by tampering with this feature or its location data.
  3078. | [CVE-2012-6334] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices does not properly implement Location APIs, which allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location spoofer."
  3079. | [CVE-2012-5859] Samsung Kies Air 2.1.207051 and 2.1.210161 allows remote attackers to cause a denial of service (crash) via a crafted request to www/apps/KiesAir/jws/ssd.php.
  3080. | [CVE-2012-5858] Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address for authentication, which allows remote man-in-the-middle attackers to read arbitrary phone contents by spoofing or controlling the IP address.
  3081. | [CVE-2012-4964] The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP request.
  3082. | [CVE-2012-4335] Samsung NET-i viewer 1.37.120316 allows remote attackers to cause a denial of service (infinite loop) via a negative size value in a TCP request to (1) NiwMasterService or (2) NiwStorageService. NOTE: some of these details are obtained from third party information.
  3083. | [CVE-2012-4334] The ConnectDDNS method in the (1) STWConfigNVR 1.1.13.15 and (2) STWConfig 1.1.14.13 ActiveX controls in Samsung NET-i viewer 1.37.120316 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.
  3084. | [CVE-2012-4333] Multiple stack-based buffer overflows in the BackupToAvi method in the (1) UMS_Ctrl 1.5.1.1 and (2) UMS_Ctrl_STW 2.0.1.0 ActiveX controls in Samsung NET-i viewer 1.37.120316 allow remote attackers to execute arbitrary code via a long string in the fname parameter. NOTE: some of these details are obtained from third party information.
  3085. | [CVE-2012-4330] The Samsung D6000 TV and possibly other products allows remote attackers to cause a denial of service (crash) via a long string in certain fields, as demonstrated by the MAC address field, possibly a buffer overflow.
  3086. | [CVE-2012-4329] The Samsung D6000 TV and possibly other products allow remote attackers to cause a denial of service (continuous restart) via a crafted controller name.
  3087. | [CVE-2012-4250] Stack-based buffer overflow in the RequestScreenOptimization function in the XProcessControl.ocx ActiveX control in msls31.dll in Samsung NET-i viewer 1.37 allows remote attackers to execute arbitrary code via a long string in the first argument.
  3088. | [CVE-2012-4050] Multiple unspecified vulnerabilities in Google Chrome OS before 21.0.1180.50 on the Cr-48 and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, have unknown impact and attack vectors.
  3089. | [CVE-2012-2990] The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
  3090. | [CVE-2012-2980] The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
  3091. | [CVE-2012-2864] Mesa, as used in Google Chrome before 21.0.1183.0 on the Acer AC700, Cr-48, and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, allows remote attackers to execute arbitrary code via unspecified vectors that trigger an "array overflow."
  3092. | [CVE-2012-2619] The Broadcom BCM4325 and BCM4329 Wi-Fi chips, as used in certain Acer, Apple, Asus, Ford, HTC, Kyocera, LG, Malata, Motorola, Nokia, Pantech, Samsung, and Sony products, allow remote attackers to cause a denial of service (out-of-bounds read and Wi-Fi outage) via an RSN 802.11i information element.
  3093. | [CVE-2012-1418] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.60 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3094. | [CVE-2012-0695] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3095. | [CVE-2011-4719] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.63 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3096. | [CVE-2011-4548] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3097. | [CVE-2011-3421] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3098. | [CVE-2011-3420] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3099. | [CVE-2010-4284] SQL injection vulnerability in the authentication form in the integrated web server in the Data Management Server (DMS) before 1.4.3 in Samsung Integrated Management System allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
  3100. | [CVE-2008-4380] The web interface in Samsung DVR SHR2040 allows remote attackers to cause a denial of service (crash) via a malformed HTTP request, related to the filter for configuration properties and "/x" characters.
  3101. | [CVE-2007-3931] The wrap_setuid_third_party_application function in the installation script for the Samsung SCX-4200 Driver 2.00.95 adds setuid permissions to third party applications such as xsane and xscanimage, which allows local users to gain privileges.
  3102. | [CVE-2007-3445] Buffer overflow in SJ Labs SJphone 1.60.303c, running under Windows Mobile 2003 on the Samsung SCH-i730 phone, allows remote attackers to cause a denial of service (device hang and call termination) via a malformed SIP INVITE message, a different vulnerability than CVE-2007-3351.
  3103. | [CVE-2005-0865] Samsung ADSL Modem SMDK8947v1.2 uses default passwords for the (1) root, (2) admin, or (3) user users, which allows remote attackers to gain privileges via Telnet or an HTTP request to adsl.cgi.
  3104. | [CVE-2005-0864] The Boa web server, as used in Samsung ADSL Modem SMDK8947v1.2 and possibly other products, allows remote attackers to read arbitrary files via a full pathname in the HTTP request.
  3105. | [CVE-2004-1970] Samsung SmartEther SS6215S switch, and possibly other Samsung switches, allows remote attackers and local users to gain administrative access by providing the admin username followed by a password that is the maximum allowed length, then pressing the enter key after the resulting error message.
  3106. | [CVE-2001-1177] ml85p in Samsung ML-85G GDI printer driver before 0.2.0 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
  3107. |
  3108. | SecurityFocus - https://www.securityfocus.com/bid/:
  3109. | [54055] Samsung AllShare 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability
  3110. | [102336] Samsung/Seagate Self-Encrypting Drive Protection CVE-2015-7267 Local Security Bypass Vulnerability
  3111. | [102334] Samsung/Seagate Self-Encrypting Drives Protection CVE-2015-7268 Local Security Bypass Vulnerability
  3112. | [99081] Samsung Magician CVE-2017-3218 Remote Code Execution Vulnerability
  3113. | [97703] Multiple Samsung Galaxy Products CVE-2016-4031 Security Bypass Vulnerability
  3114. | [97701] Multiple Samsung Galaxy Products CVE-2016-4030 Security Bypass Vulnerability
  3115. | [97658] Samsung SecEmailSync CVE-2016-2565 Information Disclosure Vulnerability
  3116. | [97654] Samsung SecEmailSync CVE-2016-2566 SQL Injection Vulnerability
  3117. | [97650] Multiple Samsung Galaxy Products CVE-2016-4032 Security Bypass Vulnerability
  3118. | [97207] Samsung Account CVE-2015-0864 Information Disclosure Vulnerability
  3119. | [96360] Multiple Samsung Android Mobile Devices CVE-2016-4547 Denial of Service Vulnerability
  3120. | [96128] Multiple Samsung Android Mobile Devices InputMethod Application Denial of Service Vulnerability
  3121. | [95674] Samsung CVE-2017-5538 Remote Memory Corruption Vulnerability
  3122. | [95424] Multiple Samsung Android Mobile Devices CVE-2017-5350 Denial of Service Vulnerability
  3123. | [95418] Multiple Samsung Android Mobile Devices CVE-2017-5351 Denial of Service Vulnerability
  3124. | [95319] Multiple Samsung Android Mobile Phones CVE-2017-5217 Denial of Service Vulnerability
  3125. | [95134] Multiple Samsung Devices 'OTP' Service Remote Heap Buffer Overflow Vulnerability
  3126. | [95092] Multiple Samsung Galaxy Product Information Disclosure Vulnerability
  3127. | [94955] Samsung Mobile Phones Multiple Denial of Service Vulnerabilities
  3128. | [94494] Multiple Samsung Galaxy Product CVE-2016-9567 Security Bypass Vulnerability
  3129. | [94292] Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability
  3130. | [94283] Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities
  3131. | [94120] Samsung Mobile Phones CVE-2016-7160 Null Pointer Dereference Denial of Service Vulnerability
  3132. | [94088] Multiple Samsung Galaxy Product CVE-2016-7991 Security Bypass Vulnerability
  3133. | [94086] Multiple Samsung Galaxy Devices CVE-2016-7990 Integer Overflow Vulnerability
  3134. | [94082] Multiple Samsung Galaxy Devices CVE-2016-7989 Denial of Service Vulnerability
  3135. | [94081] Samsung Mobile Phones CVE-2016-7988 Denial of Service Vulnerability
  3136. | [92539] Samsung Security Manager Multiple Remote Command Execution and Denial of Service Vulnerabilities
  3137. | [92349] Samsung 'fimg2d' Driver Null Pointer Deference Local Denial of Service Vulnerability
  3138. | [92330] Samsung Android Phone Multiple Privilege Escalation Vulnerabilities
  3139. | [91191] Samsung SW Update Software Local Privilege Escalation Vulnerability
  3140. | [90104] Samsung Mobile Phones 'IAndroidShm' Service Denial of Service Vulnerability
  3141. | [90100] Samsung Mobile Phones 'TvoutService_C' Service Denial of Service Vulnerability
  3142. | [86366] Samsung 'msm_sensor_config' Function CVE-2016-4038 Remote Memory Corruption Vulnerability
  3143. | [86278] Samsung KNOX CVE-2016-3996 Information Disclosure Vulnerability
  3144. | [84287] Samsung SW Update Tool Security Bypass Vulnerability
  3145. | [84284] Samsung SW Update Tool Information Disclosure Vulnerability
  3146. | [81063] Samsung KNOX CVE-2016-1920 Man in the Middle Information Disclosure Vulnerability
  3147. | [81056] Samsung KNOX CVE-2016-1919 Weak Encryption Security Weakness
  3148. | [80381] Samsung SRN-1670D Camera Multiple Security Vulnerabilities
  3149. | [79675] Samsung SmartTV and Printers CVE-2015-5729 Weak Password Security Vulnerability
  3150. | [77431] Samsung SecEmailUI CVE-2015-7893 Security Vulnerability
  3151. | [77430] Samsung Galaxy S6 CVE-2015-7898 Denial of Service Vulnerability
  3152. | [77429] Samsung Galaxy S6 CVE-2015-7895 Denial of Service Vulnerability
  3153. | [77425] Samsung LibQjpeg CVE-2015-7896 Remote Memory Corruption Vulnerability
  3154. | [77423] Samsung LibQjpeg CVE-2015-7894 Remote Memory Corruption Vulnerability
  3155. | [77422] Samsung Galaxy S6 CVE-2015-7897 Memory Corruption Vulnerability
  3156. | [77339] Samsung SecEmailComposer CVE-2015-7889 Local Privilege Escalation Vulnerability
  3157. | [77338] Samsung Galaxy S6 CVE-2015-7888 Directory Traversal Vulnerability
  3158. | [77337] Samsung m2m1shot Driver CVE-2015-7892 Local Buffer Overflow Vulnerability
  3159. | [77336] Samsung Sieren Kernel Driver CVE-2015-7890 Local Buffer Overflow Vulnerability
  3160. | [77335] Samsung Fimg2d CVE-2015-7891 Local Race Condition Security Bypass Vulnerability
  3161. | [77084] Samsung SmartViewer 'CNC_Ctrl' ActiveX Control Remote Code Execution Vulnerability
  3162. | [77083] RETIRED: Samsung SmartViewer 'SendCustomPacket' Method Remote Code Execution Vulnerability
  3163. | [77079] Samsung SmartViewer CVE-2015-8039 Multiple Remote Code Execution Vulnerabilities
  3164. | [76946] Samsung XNS ActiveX SDK ActiveX Control Multiple Remote Code Execution Vulnerabilities
  3165. | [76807] Samsung S4 GT-I9500 Memory Corruption and Information Disclosure Vulnerabilities
  3166. | [75912] Samsung SyncThru CVE-2015-5473 Multiple Directory Traversal Vulnerabilities
  3167. | [75404] Samsung SBeam CVE-2015-4033 Information Disclosure Vulnerability
  3168. | [75403] Samsung Galaxy S5 CVE-2015-4034 Remote Code Execution Vulnerability
  3169. | [75229] RETIRED: Samsung Galaxy S Phones CVE-2015-2865 Man in The Middle Security Bypass Vulnerability
  3170. | [74877] Samsung iPOLiS Device Manager ActiveX Control CVE-2015-0555 Multiple Buffer Overflow Vulnerabilities
  3171. | [74400] Samsung Security Manager ActiveMQ Broker Service Multiple Remote Code Execution Vulnerabilities
  3172. | [72598] Samsung Security Manager CVE-2015-1499 Security Bypass Vulnerability
  3173. | [71489] Samsung SmartViewer 'STWConfig' ActiveX Remote Code Execution Vulnerability
  3174. | [71486] Samsung SmartViewer 'CNC_Ctrl' ActiveX Stack Buffer Overflow Vulnerability
  3175. | [71148] Multiple Samsung Galaxy Devices KNOX Arbitrary Code Execution Vulnerability
  3176. | [67823] Samsung iPOLiS Device Manager 'FindConfigChildeKeyList()' Method Stack Buffer Overflow Vulnerability
  3177. | [67822] Samsung iPOLiS Device Manager ActiveX Control Multiple Remote Code Execution Vulnerabilities
  3178. | [66192] Samsung Proprietary Android Backdoor Unauthorized Access Vulnerability
  3179. | [63726] Samsung Galaxy S4 Unspecified Security Vulnerability
  3180. | [61942] Samsung DVR CVE-2013-3585 Information Disclosure Vulnerability
  3181. | [61938] Samsung DVR CVE-2013-3586 Cookie Authentication Bypass Vulnerability
  3182. | [61881] Samsung DVR Multiple Access Bypass Vulnerabilities
  3183. | [61391] Samsung PS50C7700 3D Plasma-TV CVE-2013-4890 Denial of Service Vulnerability
  3184. | [61281] Samsung Galaxy S3 And S4 CVE-2013-4764 Local Security Bypass Vulnerability
  3185. | [61280] Samsung Galaxy S3 And S4 CVE-2013-4763 Local Security Bypass Vulnerability
  3186. | [60756] Samsung Galaxy S4 SMS Spoofing Vulnerability
  3187. | [60527] Samsung SHR-5162 and SHR-5082 CVE-2013-3964 Unspecified Cross Site Scripting Vulnerability
  3188. | [58320] Samsung TV 'SOAPACTION' Denial of Service Vulnerability
  3189. | [58312] Samsung Galaxy S3 Full Lock Screen Security Bypass Vulnerability
  3190. | [58123] Samsung Galaxy S3 Screen Lock Security Bypass Vulnerability
  3191. | [57249] Samsung Kies CVE-2012-6429 Remote Buffer Overflow Vulnerability
  3192. | [57131] SamsungDive for Android CVE-2012-6337 Spoofing Vulnerability
  3193. | [57127] SamsungDive for Android CVE-2012-6334 Spoofing Vulnerability
  3194. | [56955] Samsung SmartPhones Local Privilege Escalation Vulnerability
  3195. | [56692] Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability
  3196. | [56560] Samsung Kies Air Denial of Service and Security Bypass Vulnerabilities
  3197. | [55936] Samsung Kies Multiple Security Vulnerabilities
  3198. | [55053] Samsung Galaxy S2 Epic 4G Touch Multiple Insecure Temporary File Creation Vulnerabilities
  3199. | [55047] Multiple Samsung and HTC Devices Information Disclosure Vulnerability
  3200. | [53317] Samsung NET-i Viewer 'msls31.dll' ActiveX Buffer Overflow Vulnerability
  3201. | [53193] Samsung NET-i ware Multiple Remote Vulnerabilities
  3202. | [53161] Samsung TV and BD Products Multiple Denial Of Service Vulnerabilities
  3203. | [50682] Samsung Omnia 7 'RapidConfig.exe' XML Provision Remote Code Execution Vulnerability
  3204. | [47746] Samsung Integrated Management System DMS SQL Injection Vulnerability
  3205. | [34705] Multiple Samsung Devices SMS Provisioning Messages Authentication Bypass Vulnerability
  3206. | [31047] Samsung DVR SHR-2040 HTTPD Denial of Service Vulnerability
  3207. | [24953] Samsung Linux Printer Driver SetUID Script Local Privilege Escalation Vulnerability
  3208. | [16517] Samsung E730 Phone Remote Denial of Service Vulnerability
  3209. | [12864] Samsung DSL Modem Multiple Remote Vulnerabilities
  3210. | [10219] Samsung SmartEther Switch Firmware Authentication Bypass Vulnerability
  3211. | [3008] Samsung ml85p Printer Utility Insecure Temporary File Creation Vulnerability
  3212. |
  3213. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  3214. | [85904] Samsung PS50C7700 TV denial of service
  3215. | [85190] Samsung Galaxy S4 spoofing
  3216. | [84925] Samsung SHR Series IP cameras unspecified cross-site scripting
  3217. | [82662] Samsung TV SOAPACTION denial of service
  3218. | [82602] Samsung Galaxy S III Lock Screen security bypass
  3219. | [82352] Samsung Galaxy S III Passcode Lock security bypass
  3220. | [80926] Samsung Galaxy security bypass
  3221. | [80923] Samsung Galaxy SamsungDive information disclosure
  3222. | [80886] Samsung SmartPhones privilege escalation
  3223. | [80709] Samsung Galaxy S2 kernel privilege escalation
  3224. | [80336] Samsung printers backdoor
  3225. | [80092] Samsung Kies Air security bypass
  3226. | [80091] Samsung Kies Air GET denial of service
  3227. | [79445] Samsung Kies ActiveX Control registry key security bypass
  3228. | [79443] Samsung Kies ActiveX Control security bypass
  3229. | [79284] Samsung Kies ActiveX Control CmdAgentLib() security bypass
  3230. | [79283] Samsung Kies ActiveX CmdAgent.dll code execution
  3231. | [79268] Samsung Kies Samsung.Device Service ActiveX control denial of service
  3232. | [79193] Samsung Galaxy S III sandbox privilege escalation
  3233. | [79192] Samsung Galaxy S III document viewer code execution
  3234. | [78904] Samsung Galaxy S III USSD denial of service
  3235. | [77811] Samsung Galaxy S2 Epic 4G Touch symlink
  3236. | [76396] AllShare libpin3_dll.dll denial of service
  3237. | [75310] Samsung NET-i viewer ActiveX control buffer overflow
  3238. | [75070] Samsung NET-i ware ActiveX control buffer overflow
  3239. | [75069] Samsung NET-i ware ActiveX control code execution
  3240. | [75066] Samsung NET-i ware Master and Storage denial of service
  3241. | [74928] Multiple Samsung TV and BD products string denial of service
  3242. | [74927] Multiple Samsung TV and BD products controller packet denial of service
  3243. | [71316] Samsung Omnia 7 RapiConfig.exe code execution
  3244. | [67315] Samsung Integrated Management System DMS authentication form SQL Injection
  3245. | [50110] Samsung SMS messages authentication bypass
  3246. | [44995] Samsung DVR SHR2040 Web interface denial of service
  3247. | [35502] Samsung SCX-4200 driver installation script privilege escalation
  3248. | [19927] Samsung default accounts and passwords allow unauthorized access
  3249. | [19925] Samsung ADSL Router information disclosure
  3250. | [15973] Samsung SmartEther allows administrative access
  3251. | [6845] Samsung ML-85G printer driver /tmp symlink
  3252. |
  3253. | Exploit-DB - https://www.exploit-db.com:
  3254. | [19289] Samsung AllShare 2.1.1.0 NULL Pointer Deference
  3255. | [27753] Samsung DVR Firmware 1.10 - Authentication Bypass
  3256. | [27043] Samsung PS50C7700 TV - Denial of Service
  3257. | [22007] Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities
  3258. | [21001] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)
  3259. | [21000] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2)
  3260. | [20999] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1)
  3261. | [19027] Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow
  3262. | [18808] SAMSUNG NET-i Viewer 1.37 SEH Overwrite
  3263. | [18765] samsung net-i ware <= 1.37 - Multiple Vulnerabilities
  3264. | [18751] Samsung D6000 TV Multiple Vulnerabilities
  3265. | [6394] Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC
  3266. |
  3267. | OpenVAS (Nessus) - http://www.openvas.org:
  3268. | [902935] Samsung Printer SNMP Hardcoded Community String Authentication Bypass Vulnerability
  3269. |
  3270. | SecurityTracker - https://www.securitytracker.com:
  3271. | [1028821] Samsung PS50C7700 TV Web Server Processing Flaw Lets Remote Users Deny Service
  3272. | [1027894] Samsung Phone '/dev/exynos-mem' Lets Local Users Gain Root Privileges
  3273. | [1027819] Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
  3274. | [1027571] Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
  3275. | [1026976] Samsung TV Bug in Remote Control Feature Lets Remote Users Deny Service
  3276. | [1025508] Samsung Data Management Server Input Validation Flaw Lets Remote Users Inject SQL Commands
  3277. | [1013615] Samsung ADSL Router Discloses Files to Remote Users and May Grant Root Access Via Common Default Passwords
  3278. | [1009947] Samsung SmartEther Authentication Failure Lets Remote Users Gain Administrative Access
  3279. | [1002019] Samsung ML-85G Printer Driver Allows Local Users to Obtain Root Level Access on the Host
  3280. |
  3281. | OSVDB - http://www.osvdb.org:
  3282. | [83012] Samsung AllShare libpin3_dll.dll Content-Length HTTP Header Parsing NULL Pointer Dereference Remote DoS
  3283. | [95574] Samsung PS50C7700 TV Crafted HTTP GET Request Handling Remote DoS
  3284. | [95437] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Content Injection
  3285. | [95436] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Message Restoration Disclosure
  3286. | [94520] Samsung Galaxy S4 Cloud Backup Function SMS Spoofing Weakness
  3287. | [94223] Samsung Multiple IP Camera URI XSS
  3288. | [91499] Google Android on Samsung Multiple Unspecified Information Disclosure
  3289. | [91498] Google Android on Samsung Multiple Unspecified DoS
  3290. | [91497] Google Android on Samsung Multiple Unspecified Phone Setting Manipulation Issues
  3291. | [91496] Google Android on Samsung Unspecified Phone Action Hijacking Issue
  3292. | [91495] Google Android on Samsung Unspecified Unprivileged Arbitrary SMS Message Sending
  3293. | [91494] Google Android on Samsung Unspecified Privileged Application Installation (Issue 2)
  3294. | [91493] Google Android on Samsung Unspecified Privileged Application Installation (Issue 1)
  3295. | [90918] Samsung TV UE55ES6800 Malformed SOAPACTION Handling Remote Overflow DoS
  3296. | [90581] Samsung Galaxy S3 Emergency Contacts / S-Voice PIN Lock Bypass
  3297. | [89118] Samsung Kies SyncService.dll ActiveX PrepareSync() Method Buffer Overflow
  3298. | [88885] SamsungDive for Android Track My Mobile Function Location API Spoofing Weakness
  3299. | [88882] SamsungDive for Android Track My Mobile Function Security Feature Disclosure Weakness
  3300. | [88467] Samsung Galaxy Multiple Devices /dev/exynos-mem Local Privilege Escalation
  3301. | [88379] Samsung LED 3D TV Unspecified Remote Command Execution
  3302. | [87970] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) /www/apps/KiesAir/jws/ssd.php Malformed Request Remote DoS
  3303. | [87969] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) Crafted Request Remote Session Hijack
  3304. | [87872] Samsung Multiple Printers Hardcoded Admin Credentials
  3305. | [86626] Samsung Galaxy S2 Multiple Application Information Disclosure
  3306. | [86501] Samsung Kies CmdAgent.dll ICommandAgent Interface Multiple Method Remote Privilege Escalation
  3307. | [86500] Samsung Kies Samsung.DeviceService.DCA.DeviceDataParagonATGM.1 ActiveX (DCAPARAGONGM.dll) GetDataTable() Method NULL-Pointer Dereference DoS
  3308. | [86197] Samsung Galaxy S3 Unspecified Local Privilege Escalation
  3309. | [86083] Samsung Galaxy S3 Near Field Communication (NFC) Memory Corruption
  3310. | [84925] Samsung Galaxy S dmesg Buffer Touch Coordinate Application Handling Information Disclosure
  3311. | [81222] Samsung Multiple Product MAC Address Field Parsing Remote Overflow DoS
  3312. | [81221] Samsung Multiple Product Controller Packet String Field Parsing Remote DoS
  3313. | [79398] Samsung DWCD Web Interface Default Password (Femtocell)
  3314. | [77158] Samsung Omnia 7 RapiConfig.exe Traversal Provisioning XML File Execution
  3315. | [72255] Samsung Data Management Server Default Hardcoded root Password
  3316. | [72227] Samsung Data Management Server Unspecified SQL Injection
  3317. | [64369] Samsung PC Studio for Mobile Phones fun_avcodec.dll Malformed AVI File Handling DoS
  3318. | [54692] Samsung M8800 Innov8 / SGH-J750 Multiple Method SMS Provisioning Spoofing
  3319. | [54690] Samsung G3210 Web Interface Default Password
  3320. | [54689] Samsung G3210 rc.conf.tmp Cleartext ISP Password Local Disclosure
  3321. | [54688] Samsung G3210 FTP-Server Default Credentials
  3322. | [47976] Samsung DVR SHR2040 Web Interface Request Handling DoS
  3323. | [45404] SJphone on Samsung SCH-i730 Phone Malformed SIP INVITE Message Remote Overflow DoS
  3324. | [38214] Samsung SCX-4200 Driver Installation Script wrap_setuid_third_party_application Function Local Privilege Escalation
  3325. | [16684] Samsung SmartEther Long Password Forced Authentication
  3326. | [15023] Samsung ADSL Modem Multiple Default Accounts
  3327. | [1898] Samsung ml85p Printer Utility Symlink Local Privilege Escalation
  3328. |_
  3329. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3330. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  3331. No OS matches for host
  3332. Network Distance: 18 hops
  3333.  
  3334. TRACEROUTE (using port 80/tcp)
  3335. HOP RTT ADDRESS
  3336. 1 280.34 ms 10.252.204.1
  3337. 2 280.41 ms 45.131.4.3
  3338. 3 280.43 ms 109.236.95.228
  3339. 4 280.45 ms hu0-1-0-3.ccr21.ams04.atlas.cogentco.com (149.11.38.225)
  3340. 5 280.48 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  3341. 6 280.53 ms ae-6.edge7.Amsterdam1.Level3.net (4.68.37.101)
  3342. 7 ...
  3343. 8 280.56 ms 213.19.197.62
  3344. 9 ...
  3345. 10 131.74 ms ae2.bbsa0106-01.ams3.bb.godaddy.com (188.121.32.5)
  3346. 11 248.87 ms 188.121.32.64
  3347. 12 ... 17
  3348. 18 196.67 ms ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3349.  
  3350. NSE: Script Post-scanning.
  3351. Initiating NSE at 13:45
  3352. Completed NSE at 13:45, 0.00s elapsed
  3353. Initiating NSE at 13:45
  3354. Completed NSE at 13:45, 0.00s elapsed
  3355. #######################################################################################################################################
  3356. https://160.153.136.3 [404 Not Found] Cookies[dps_site_id], Country[UNITED STATES][US], HTTPServer[DPS/1.6.13], IP[160.153.136.3], UncommonHeaders[x-siteid], WebsiteTonight
  3357. #######################################################################################################################################
  3358. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:45 EDT
  3359. NSE: Loaded 163 scripts for scanning.
  3360. NSE: Script Pre-scanning.
  3361. Initiating NSE at 13:45
  3362. Completed NSE at 13:45, 0.00s elapsed
  3363. Initiating NSE at 13:45
  3364. Completed NSE at 13:45, 0.00s elapsed
  3365. Initiating Parallel DNS resolution of 1 host. at 13:45
  3366. Completed Parallel DNS resolution of 1 host. at 13:45, 0.02s elapsed
  3367. Initiating SYN Stealth Scan at 13:45
  3368. Scanning ip-160-153-136-3.ip.secureserver.net (160.153.136.3) [1 port]
  3369. Discovered open port 443/tcp on 160.153.136.3
  3370. Completed SYN Stealth Scan at 13:45, 0.29s elapsed (1 total ports)
  3371. Initiating Service scan at 13:45
  3372. Scanning 1 service on ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3373. Completed Service scan at 13:46, 13.69s elapsed (1 service on 1 host)
  3374. Initiating OS detection (try #1) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3375. Retrying OS detection (try #2) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3376. Initiating Traceroute at 13:46
  3377. Completed Traceroute at 13:46, 3.32s elapsed
  3378. Initiating Parallel DNS resolution of 10 hosts. at 13:46
  3379. Completed Parallel DNS resolution of 10 hosts. at 13:46, 0.31s elapsed
  3380. NSE: Script scanning 160.153.136.3.
  3381. Initiating NSE at 13:46
  3382. Completed NSE at 13:48, 142.97s elapsed
  3383. Initiating NSE at 13:48
  3384. Completed NSE at 13:48, 2.10s elapsed
  3385. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3386. Host is up (0.26s latency).
  3387.  
  3388. PORT STATE SERVICE VERSION
  3389. 443/tcp open ssl/http Samsung AllShare httpd
  3390. | http-brute:
  3391. |_ Path "/" does not require authentication
  3392. |_http-chrono: Request times for /; avg: 1141.96ms; min: 913.52ms; max: 1364.62ms
  3393. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3394. |_http-date: Tue, 22 Oct 2019 17:46:23 GMT; -3s from local time.
  3395. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3396. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3397. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3398. | http-errors:
  3399. | Spidering limited to: maxpagecount=40; withinhost=ip-160-153-136-3.ip.secureserver.net
  3400. | Found the following error pages:
  3401. |
  3402. | Error Code: 404
  3403. |_ https://ip-160-153-136-3.ip.secureserver.net:443/
  3404. |_http-feed: Couldn't find any feeds.
  3405. |_http-fetch: Please enter the complete path of the directory to save data in.
  3406. | http-headers:
  3407. | Content-Length: 3
  3408. | Vary: Accept-Encoding
  3409. | Server: DPS/1.6.13
  3410. | X-SiteId: 4000
  3411. | Set-Cookie: dps_site_id=4000; path=/; secure
  3412. | Date: Tue, 22 Oct 2019 17:46:31 GMT
  3413. | Connection: close
  3414. |
  3415. |_ (Request type: GET)
  3416. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3417. | http-methods:
  3418. |_ Supported Methods: GET HEAD POST OPTIONS
  3419. |_http-mobileversion-checker: No mobile version detected.
  3420. | http-security-headers:
  3421. | Strict_Transport_Security:
  3422. | HSTS not configured in HTTPS Server
  3423. | Cookie:
  3424. |_ Cookies are secured with Secure Flag in HTTPS Connection
  3425. |_http-server-header: DPS/1.6.13
  3426. | http-sitemap-generator:
  3427. | Directory structure:
  3428. | Longest directory structure:
  3429. | Depth: 0
  3430. | Dir: /
  3431. | Total files found (by extension):
  3432. |_
  3433. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3434. |_http-title: Site doesn't have a title.
  3435. | http-vhosts:
  3436. |_127 names had status 404
  3437. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  3438. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3439. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3440. |_http-xssed: No previously reported XSS vuln.
  3441. | vulscan: VulDB - https://vuldb.com:
  3442. | [141719] Samsung Device SIMalliance Toolbox Browser SMS Message information disclosure
  3443. | [136176] Samsung GALAXY Apps up to 4.4.01 Signature Validation SSL Certificate Code Execution
  3444. | [135896] Samsung Galaxy S9 up to 1.4.20 GameServiceReceiver Update Code Execution memory corruption
  3445. | [135895] Samsung Galaxy S9 Captive Portal Code Execution memory corruption
  3446. | [135894] Samsung Galaxy S9 ASN.1 Parser Heap-based memory corruption
  3447. | [135557] Samsung SCX-824 swsAlert.sws Parameter cross site scripting
  3448. | [132053] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service loginView.sws Parameter cross site scripting
  3449. | [132052] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service networkinformationView.sws Application cross site scripting
  3450. | [132051] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service /sws/leftmenu.sws Parameter cross site scripting
  3451. | [132050] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 /sws/swsAlert.sws Parameter cross site scripting
  3452. | [131870] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver prot_get_ring_space memory corruption
  3453. | [128021] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_create_response memory corruption
  3454. | [128020] Samsung Galaxy S6 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_flush_response memory corruption
  3455. | [128019] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_delete_response memory corruption
  3456. | [128018] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 Wi-Fi Driver dhd_msgbuf.c dhd_prot_txdata_write_flush denial of service
  3457. | [128017] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_linux.c dhd_rx_frame memory corruption
  3458. | [127726] LibRaw up to 0.18.8 dcraw_common.cpp samsung_load_raw() memory corruption
  3459. | [124772] Samsung SCX-6545X 2.00.03.01 SNMP Service SNMP Request Cleartext information disclosure
  3460. | [124428] Samsung Galaxy S8 G950FXXU1AQL5 IPCP Header Stack-based memory corruption
  3461. | [124425] Samsung Members Intent privilege escalation
  3462. | [124418] Samsung Internet Browser Object privilege escalation
  3463. | [124392] Samsung SmartThings Hub Video-Core HTTP Server HTTP Request Stack-based memory corruption
  3464. | [124391] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server /cameras/XXXX/clips memory corruption
  3465. | [124390] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3466. | [124389] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3467. | [124388] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3468. | [124387] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3469. | [124323] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  3470. | [124322] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  3471. | [123822] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials Stack-based memory corruption
  3472. | [123813] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  3473. | [123812] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  3474. | [123346] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests privilege escalation
  3475. | [123345] Samsung SmartThings Hub STH-ETH-250 0.20.17 /cameras/XXXX/clips memory corruption
  3476. | [123294] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore information disclosure
  3477. | [123293] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore Process HTTP Request denial of service
  3478. | [123292] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3479. | [123291] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process /cameras/XXXX/clips HTTP Request memory corruption
  3480. | [123202] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests REST privilege escalation
  3481. | [123201] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests JSON privilege escalation
  3482. | [123195] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Cookie Heap-based memory corruption
  3483. | [123194] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests Stack-based memory corruption
  3484. | [123193] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3485. | [123192] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Stack-based sql injection
  3486. | [123191] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Header Injection privilege escalation
  3487. | [123190] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3488. | [123189] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3489. | [123188] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3490. | [123187] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based sql injection
  3491. | [123186] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials HTTP Requests JSON sql injection
  3492. | [123185] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core Stack-based memory corruption
  3493. | [123184] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Request Stack-based memory corruption
  3494. | [123183] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Requests Stack-based memory corruption
  3495. | [123182] Samsung SmartThings Hub STH-ETH-250 0.20.17 samsungWifiScan JSON Stack-based memory corruption
  3496. | [123181] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  3497. | [123180] Samsung SmartThings Hub STH-ETH-250 0.20.17 URL Space command injection
  3498. | [122598] Samsung Syncthru Web Service 4.05.61 printReportSetupView.sws cross site request forgery
  3499. | [122594] Samsung Syncthru Web Service 4.05.61 Parameter cross site scripting
  3500. | [119556] Samsung DVR Web Viewer webviewer_login_page cross site scripting
  3501. | [118345] Samsung S7 Edge OMACP WAP Push Message Integer Overflow memory corruption
  3502. | [115289] Samsung Mobile Device M(6.0)/N(7.x) sensorhub binder Service Heap-based memory corruption
  3503. | [115288] Samsung Mobile Device N(7.x) APK privilege escalation
  3504. | [115287] Samsung Mobile Device L(5.x)/M(6.0)/N(7.x) Gallery BMP File memory corruption
  3505. | [115286] Samsung Mobile Device M(6.0) Email Application cross site scripting
  3506. | [115285] Samsung Mobile Device N(7.x) Frame Size Code Execution memory corruption
  3507. | [114128] Samsung Display Solutions App up to 3.01 on Android B2B Content Man-in-the-Middle weak encryption
  3508. | [113616] Knox SDS IAM/SDS EMM 16.11 on Samsung Mobile weak encryption
  3509. | [112195] Samsung Gear Bluetooth weak authentication
  3510. | [111380] Samsung Mobile Devices N Exynos Chipset Stack-based memory corruption
  3511. | [111034] Samsung S6 Edge SecEmailComposer/EmailComposer Crafted Application information disclosure
  3512. | [111060] Samsung Internet Browser 6.2.01.12 IFRAME Cross-Origin privilege escalation
  3513. | [110950] Samsung Internet Browser Same-Origin Policy privilege escalation
  3514. | [109165] Samsung SRN-1670D Web Viewer network_ssl_upload.php privilege escalation
  3515. | [107581] Intel Puma 5/6/7 on Samsung Packet denial of service
  3516. | [106347] Samsung NVR cgi-bin/main-cgi JSON Data information disclosure
  3517. | [105699] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver memory corruption
  3518. | [105698] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver information disclosure
  3519. | [102728] Samsung Magician 5.0 TLS Certificate weak encryption
  3520. | [102047] Samsung S6 Edge WifiHs20UtilityService directory traversal
  3521. | [101886] Samsung SyncThru 6 upload/updateDriver Parameter directory traversal
  3522. | [99817] Samsung Galaxy S6 SecEmailSync sql injection
  3523. | [99586] Samsung Galaxy S6 SecEmailUI HTML Email cross site scripting
  3524. | [98938] Samsung Account up to 1.6/2.1 weak encryption
  3525. | [98937] Samsung GALAXY Apps weak encryption
  3526. | [98471] Samsung Phone 6.0/7.0 GPU Driver mali_kbase_core_linux.c kbase_dispatch Out-of-Bounds unknown vulnerability
  3527. | [96306] Samsung Exynos fimg2d Driver on Android NULL Pointer Dereference denial of service
  3528. | [95522] Samsung Exynos fimg2d Driver on Android Use-After-Free memory corruption
  3529. | [95507] Samsung Note 5.0/5.1/6.0 SmartCall Activity Crash denial of service
  3530. | [95506] Samsung Note 5.0/5.1/6.0 SpamCall Activity Crash denial of service
  3531. | [95209] Samsung Note 4.4/5.0/5.1/6.0 VR Service Thread Crash denial of service
  3532. | [95208] Samsung Note 5.0/5.1/6.0/7.0 SystemUI Crash denial of service
  3533. | [95104] Samsung Mobile Phone 4.4/5.0/5.1/6.0 Application Installation std::bad_alloc denial of service
  3534. | [94663] Samsung Galaxy S6 Edge Notification Listener information disclosure
  3535. | [94604] Samsung DVR Web Viewer Cookie weak encryption
  3536. | [94552] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3537. | [94551] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3538. | [94550] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  3539. | [93581] Samsung Note 4.4/5.0/5.1 SystemUI Integer denial of service
  3540. | [93303] Samsung Mobile L(5.0/5.1)/M(6.0) fimg2d Driver NULL Pointer Dereference memory corruption
  3541. | [93199] Samsung Galaxy S4/S5/S6/S7 OMACP Message Config privilege escalation
  3542. | [93198] Samsung Galaxy S4/S5/S6/S7 OMACP Message libomacp.so memory corruption
  3543. | [93197] Samsung Galaxy S4/S5/S6/S7 OTA WAP PUSH SMS wifi-service.jar WifiServiceImpl denial of service
  3544. | [93196] Samsung Galaxy S4/S5/S6/S7 BroadcastReceiver wifi-service.jar privilege escalation
  3545. | [91709] Samsung Mobile Phone L(5.0/5.1)/M(6.0) SystemUI NULL Pointer Dereference denial of service
  3546. | [80265] Samsung SRN-1670D Web Viewer XOR weak encryption
  3547. | [80264] Samsung SRN-1670D Web Viewer Credentials information disclosure
  3548. | [80263] Samsung SRN-1670D Web Viewer File information disclosure
  3549. | [79057] Samsung Galaxy S6 JPEG Image memory corruption
  3550. | [79056] Samsung Galaxy S6 GIF Image Crash denial of service
  3551. | [79053] Samsung Galaxy S6 Bitmap Out-of-Bounds denial of service
  3552. | [78999] Samsung SmartViewer CNC_Ctrl Control rtsp_getdlsendtime memory corruption
  3553. | [78998] Samsung SmartViewer DVRSetupSave/SendCustomPacket memory corruption
  3554. | [76316] Samsung SBeam 15000 NFC Connection information disclosure
  3555. | [76087] Samsung Galaxy S5 createFromParcel memory corruption
  3556. | [76021] Swiftkey Keyboard on Samsung Galaxy Language Pack Update /data/dalvik-cache directory traversal
  3557. | [75985] Samsung Galaxy S4/S5/S6 Swiftkey Keyboard+ Emoji Language Pack privilege escalation
  3558. | [75176] Samsung Security Manager up to 1.30 HTTP Request privilege escalation
  3559. | [74288] Samsung iPOLiS Device Manager 1.12.2 OCX ActiveX Control XnsSdkDeviceIpInstaller.ocx WriteConfigValue memory corruption
  3560. | [74213] Samsung Samsung Security Manager up to 1.29 denial of service
  3561. | [73144] Samsung SmartViewer ActiveX Control memory corruption
  3562. | [73143] Samsung SmartViewer ActiveX Control Stack-Based memory corruption
  3563. | [68234] Samsung Galaxy Ace 4/Note 3/S4/S5 KNOX memory corruption
  3564. | [68531] Samsung Mobile Devices Remote Control Feature denial of service
  3565. | [70020] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control memory corruption
  3566. | [69949] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control Stack-Based memory corruption
  3567. | [12842] Samsung TV D7000 SSID Authentication weak authentication
  3568. | [66860] Samsung Kies 2.5.0.12114 1 ActiveX Control SyncService.dll memory corruption
  3569. | [12571] Samsung Nexus/Galaxy Modem libsec-ril.so RFS Command privilege escalation
  3570. | [10120] Infraware Polaris Office/Viewer 4.0.3207.11 on Samsung Galaxy S3/S4 XML Validation denial of service
  3571. | [64793] Samsung Smart Viewer unknown vulnerability
  3572. | [64792] Samsung Smart Viewer Web View Cleartext information disclosure
  3573. | [9717] Samsung PS50C7700 HTTP Request denial of service
  3574. | [9148] Samsung IP Camera URL Validator cross site scripting
  3575. | [7892] Samsung UE55ES6800 SOAPACTION denial of service
  3576. | [63280] Samsung SamsungDive Subsystem unknown vulnerability
  3577. | [63277] Samsung SamsungDive Subsystem spoofing
  3578. | [7175] Google Android on Samsung Exynos 4210/4412 Privileges /dev/exynos-mem privilege escalation
  3579. | [7168] Samsung LED 3D Smart TV memory corruption
  3580. | [63139] Samsung Kies Air 2.1.210161 Crash denial of service
  3581. | [63138] Samsung Kies Air 2.1.210161 spoofing
  3582. | [7027] Samsung Printer 20121030 SNMP Account NetWorkManager.class NetworkManager Community String weak authentication
  3583. | [6630] Samsung Galaxy S S2/S3 NFC privilege escalation
  3584. | [61785] Samsung KIES 2.3.2.12074 ActiveX Control MASetupCaller.dll unknown vulnerability
  3585. | [61634] Samsung NET-i viewer 1.37.120316 denial of service
  3586. | [61633] Samsung NET-i viewer 1.37.120316 ActiveX Control memory corruption
  3587. | [61632] Samsung NET-i viewer 1.37.120316 ActiveX Control Stack-based memory corruption
  3588. | [61562] Samsung NET-i viewer 1.37 OCX ActiveX Control XProcessControl.ocx RequestScreenOptimization memory corruption
  3589. | [60919] Samsung Chromebox 3 unknown vulnerability
  3590. | [5259] Samsung TV MAC Address memory corruption
  3591. | [5258] Samsung TV Controller Packet denial of service
  3592. | [57396] Samsung Data Management Server up to 1.4.1 Authentication Form sql injection
  3593. | [44300] Samsung DVR SHR2040 B3.03e-k1.53-v2.19 0705281908 Crash denial of service
  3594. |
  3595. | MITRE CVE - https://cve.mitre.org:
  3596. | [CVE-2013-4890] The DMCRUIS/0.1 web server on the Samsung PS50C7700 TV allows remote attackers to cause a denial of service (daemon crash) via a long URI to TCP port 5600.
  3597. | [CVE-2013-2310] SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi application before 1.7.1, SoftBank Windows Mobile smartphones with the WISPrClient application before 1.3.1, SoftBank Disney Mobile Android smartphones with the Wi-Fi application before 1.7.1, and WILLCOM Android smartphones with the Wi-Fi application before 1.7.1, does not properly connect to access points, which allows remote attackers to obtain sensitive information by leveraging access to an 802.11 network.
  3598. | [CVE-2012-6422] The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly other Android devices, when running an Exynos 4210 or 4412 processor, uses weak permissions (0666) for /dev/exynos-mem, which allows attackers to read or write arbitrary physical memory and gain privileges via a crafted application, as demonstrated by ExynosAbuse.
  3599. | [CVE-2012-6337] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices shows the activation of remote tracking, which might allow physically proximate attackers to defeat a product-recovery effort by tampering with this feature or its location data.
  3600. | [CVE-2012-6334] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices does not properly implement Location APIs, which allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location spoofer."
  3601. | [CVE-2012-5859] Samsung Kies Air 2.1.207051 and 2.1.210161 allows remote attackers to cause a denial of service (crash) via a crafted request to www/apps/KiesAir/jws/ssd.php.
  3602. | [CVE-2012-5858] Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address for authentication, which allows remote man-in-the-middle attackers to read arbitrary phone contents by spoofing or controlling the IP address.
  3603. | [CVE-2012-4964] The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP request.
  3604. | [CVE-2012-4335] Samsung NET-i viewer 1.37.120316 allows remote attackers to cause a denial of service (infinite loop) via a negative size value in a TCP request to (1) NiwMasterService or (2) NiwStorageService. NOTE: some of these details are obtained from third party information.
  3605. | [CVE-2012-4334] The ConnectDDNS method in the (1) STWConfigNVR 1.1.13.15 and (2) STWConfig 1.1.14.13 ActiveX controls in Samsung NET-i viewer 1.37.120316 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.
  3606. | [CVE-2012-4333] Multiple stack-based buffer overflows in the BackupToAvi method in the (1) UMS_Ctrl 1.5.1.1 and (2) UMS_Ctrl_STW 2.0.1.0 ActiveX controls in Samsung NET-i viewer 1.37.120316 allow remote attackers to execute arbitrary code via a long string in the fname parameter. NOTE: some of these details are obtained from third party information.
  3607. | [CVE-2012-4330] The Samsung D6000 TV and possibly other products allows remote attackers to cause a denial of service (crash) via a long string in certain fields, as demonstrated by the MAC address field, possibly a buffer overflow.
  3608. | [CVE-2012-4329] The Samsung D6000 TV and possibly other products allow remote attackers to cause a denial of service (continuous restart) via a crafted controller name.
  3609. | [CVE-2012-4250] Stack-based buffer overflow in the RequestScreenOptimization function in the XProcessControl.ocx ActiveX control in msls31.dll in Samsung NET-i viewer 1.37 allows remote attackers to execute arbitrary code via a long string in the first argument.
  3610. | [CVE-2012-4050] Multiple unspecified vulnerabilities in Google Chrome OS before 21.0.1180.50 on the Cr-48 and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, have unknown impact and attack vectors.
  3611. | [CVE-2012-2990] The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
  3612. | [CVE-2012-2980] The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
  3613. | [CVE-2012-2864] Mesa, as used in Google Chrome before 21.0.1183.0 on the Acer AC700, Cr-48, and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, allows remote attackers to execute arbitrary code via unspecified vectors that trigger an "array overflow."
  3614. | [CVE-2012-2619] The Broadcom BCM4325 and BCM4329 Wi-Fi chips, as used in certain Acer, Apple, Asus, Ford, HTC, Kyocera, LG, Malata, Motorola, Nokia, Pantech, Samsung, and Sony products, allow remote attackers to cause a denial of service (out-of-bounds read and Wi-Fi outage) via an RSN 802.11i information element.
  3615. | [CVE-2012-1418] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.60 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3616. | [CVE-2012-0695] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3617. | [CVE-2011-4719] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.63 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3618. | [CVE-2011-4548] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3619. | [CVE-2011-3421] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3620. | [CVE-2011-3420] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  3621. | [CVE-2010-4284] SQL injection vulnerability in the authentication form in the integrated web server in the Data Management Server (DMS) before 1.4.3 in Samsung Integrated Management System allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
  3622. | [CVE-2008-4380] The web interface in Samsung DVR SHR2040 allows remote attackers to cause a denial of service (crash) via a malformed HTTP request, related to the filter for configuration properties and "/x" characters.
  3623. | [CVE-2007-3931] The wrap_setuid_third_party_application function in the installation script for the Samsung SCX-4200 Driver 2.00.95 adds setuid permissions to third party applications such as xsane and xscanimage, which allows local users to gain privileges.
  3624. | [CVE-2007-3445] Buffer overflow in SJ Labs SJphone 1.60.303c, running under Windows Mobile 2003 on the Samsung SCH-i730 phone, allows remote attackers to cause a denial of service (device hang and call termination) via a malformed SIP INVITE message, a different vulnerability than CVE-2007-3351.
  3625. | [CVE-2005-0865] Samsung ADSL Modem SMDK8947v1.2 uses default passwords for the (1) root, (2) admin, or (3) user users, which allows remote attackers to gain privileges via Telnet or an HTTP request to adsl.cgi.
  3626. | [CVE-2005-0864] The Boa web server, as used in Samsung ADSL Modem SMDK8947v1.2 and possibly other products, allows remote attackers to read arbitrary files via a full pathname in the HTTP request.
  3627. | [CVE-2004-1970] Samsung SmartEther SS6215S switch, and possibly other Samsung switches, allows remote attackers and local users to gain administrative access by providing the admin username followed by a password that is the maximum allowed length, then pressing the enter key after the resulting error message.
  3628. | [CVE-2001-1177] ml85p in Samsung ML-85G GDI printer driver before 0.2.0 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
  3629. |
  3630. | SecurityFocus - https://www.securityfocus.com/bid/:
  3631. | [54055] Samsung AllShare 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability
  3632. | [102336] Samsung/Seagate Self-Encrypting Drive Protection CVE-2015-7267 Local Security Bypass Vulnerability
  3633. | [102334] Samsung/Seagate Self-Encrypting Drives Protection CVE-2015-7268 Local Security Bypass Vulnerability
  3634. | [99081] Samsung Magician CVE-2017-3218 Remote Code Execution Vulnerability
  3635. | [97703] Multiple Samsung Galaxy Products CVE-2016-4031 Security Bypass Vulnerability
  3636. | [97701] Multiple Samsung Galaxy Products CVE-2016-4030 Security Bypass Vulnerability
  3637. | [97658] Samsung SecEmailSync CVE-2016-2565 Information Disclosure Vulnerability
  3638. | [97654] Samsung SecEmailSync CVE-2016-2566 SQL Injection Vulnerability
  3639. | [97650] Multiple Samsung Galaxy Products CVE-2016-4032 Security Bypass Vulnerability
  3640. | [97207] Samsung Account CVE-2015-0864 Information Disclosure Vulnerability
  3641. | [96360] Multiple Samsung Android Mobile Devices CVE-2016-4547 Denial of Service Vulnerability
  3642. | [96128] Multiple Samsung Android Mobile Devices InputMethod Application Denial of Service Vulnerability
  3643. | [95674] Samsung CVE-2017-5538 Remote Memory Corruption Vulnerability
  3644. | [95424] Multiple Samsung Android Mobile Devices CVE-2017-5350 Denial of Service Vulnerability
  3645. | [95418] Multiple Samsung Android Mobile Devices CVE-2017-5351 Denial of Service Vulnerability
  3646. | [95319] Multiple Samsung Android Mobile Phones CVE-2017-5217 Denial of Service Vulnerability
  3647. | [95134] Multiple Samsung Devices 'OTP' Service Remote Heap Buffer Overflow Vulnerability
  3648. | [95092] Multiple Samsung Galaxy Product Information Disclosure Vulnerability
  3649. | [94955] Samsung Mobile Phones Multiple Denial of Service Vulnerabilities
  3650. | [94494] Multiple Samsung Galaxy Product CVE-2016-9567 Security Bypass Vulnerability
  3651. | [94292] Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability
  3652. | [94283] Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities
  3653. | [94120] Samsung Mobile Phones CVE-2016-7160 Null Pointer Dereference Denial of Service Vulnerability
  3654. | [94088] Multiple Samsung Galaxy Product CVE-2016-7991 Security Bypass Vulnerability
  3655. | [94086] Multiple Samsung Galaxy Devices CVE-2016-7990 Integer Overflow Vulnerability
  3656. | [94082] Multiple Samsung Galaxy Devices CVE-2016-7989 Denial of Service Vulnerability
  3657. | [94081] Samsung Mobile Phones CVE-2016-7988 Denial of Service Vulnerability
  3658. | [92539] Samsung Security Manager Multiple Remote Command Execution and Denial of Service Vulnerabilities
  3659. | [92349] Samsung 'fimg2d' Driver Null Pointer Deference Local Denial of Service Vulnerability
  3660. | [92330] Samsung Android Phone Multiple Privilege Escalation Vulnerabilities
  3661. | [91191] Samsung SW Update Software Local Privilege Escalation Vulnerability
  3662. | [90104] Samsung Mobile Phones 'IAndroidShm' Service Denial of Service Vulnerability
  3663. | [90100] Samsung Mobile Phones 'TvoutService_C' Service Denial of Service Vulnerability
  3664. | [86366] Samsung 'msm_sensor_config' Function CVE-2016-4038 Remote Memory Corruption Vulnerability
  3665. | [86278] Samsung KNOX CVE-2016-3996 Information Disclosure Vulnerability
  3666. | [84287] Samsung SW Update Tool Security Bypass Vulnerability
  3667. | [84284] Samsung SW Update Tool Information Disclosure Vulnerability
  3668. | [81063] Samsung KNOX CVE-2016-1920 Man in the Middle Information Disclosure Vulnerability
  3669. | [81056] Samsung KNOX CVE-2016-1919 Weak Encryption Security Weakness
  3670. | [80381] Samsung SRN-1670D Camera Multiple Security Vulnerabilities
  3671. | [79675] Samsung SmartTV and Printers CVE-2015-5729 Weak Password Security Vulnerability
  3672. | [77431] Samsung SecEmailUI CVE-2015-7893 Security Vulnerability
  3673. | [77430] Samsung Galaxy S6 CVE-2015-7898 Denial of Service Vulnerability
  3674. | [77429] Samsung Galaxy S6 CVE-2015-7895 Denial of Service Vulnerability
  3675. | [77425] Samsung LibQjpeg CVE-2015-7896 Remote Memory Corruption Vulnerability
  3676. | [77423] Samsung LibQjpeg CVE-2015-7894 Remote Memory Corruption Vulnerability
  3677. | [77422] Samsung Galaxy S6 CVE-2015-7897 Memory Corruption Vulnerability
  3678. | [77339] Samsung SecEmailComposer CVE-2015-7889 Local Privilege Escalation Vulnerability
  3679. | [77338] Samsung Galaxy S6 CVE-2015-7888 Directory Traversal Vulnerability
  3680. | [77337] Samsung m2m1shot Driver CVE-2015-7892 Local Buffer Overflow Vulnerability
  3681. | [77336] Samsung Sieren Kernel Driver CVE-2015-7890 Local Buffer Overflow Vulnerability
  3682. | [77335] Samsung Fimg2d CVE-2015-7891 Local Race Condition Security Bypass Vulnerability
  3683. | [77084] Samsung SmartViewer 'CNC_Ctrl' ActiveX Control Remote Code Execution Vulnerability
  3684. | [77083] RETIRED: Samsung SmartViewer 'SendCustomPacket' Method Remote Code Execution Vulnerability
  3685. | [77079] Samsung SmartViewer CVE-2015-8039 Multiple Remote Code Execution Vulnerabilities
  3686. | [76946] Samsung XNS ActiveX SDK ActiveX Control Multiple Remote Code Execution Vulnerabilities
  3687. | [76807] Samsung S4 GT-I9500 Memory Corruption and Information Disclosure Vulnerabilities
  3688. | [75912] Samsung SyncThru CVE-2015-5473 Multiple Directory Traversal Vulnerabilities
  3689. | [75404] Samsung SBeam CVE-2015-4033 Information Disclosure Vulnerability
  3690. | [75403] Samsung Galaxy S5 CVE-2015-4034 Remote Code Execution Vulnerability
  3691. | [75229] RETIRED: Samsung Galaxy S Phones CVE-2015-2865 Man in The Middle Security Bypass Vulnerability
  3692. | [74877] Samsung iPOLiS Device Manager ActiveX Control CVE-2015-0555 Multiple Buffer Overflow Vulnerabilities
  3693. | [74400] Samsung Security Manager ActiveMQ Broker Service Multiple Remote Code Execution Vulnerabilities
  3694. | [72598] Samsung Security Manager CVE-2015-1499 Security Bypass Vulnerability
  3695. | [71489] Samsung SmartViewer 'STWConfig' ActiveX Remote Code Execution Vulnerability
  3696. | [71486] Samsung SmartViewer 'CNC_Ctrl' ActiveX Stack Buffer Overflow Vulnerability
  3697. | [71148] Multiple Samsung Galaxy Devices KNOX Arbitrary Code Execution Vulnerability
  3698. | [67823] Samsung iPOLiS Device Manager 'FindConfigChildeKeyList()' Method Stack Buffer Overflow Vulnerability
  3699. | [67822] Samsung iPOLiS Device Manager ActiveX Control Multiple Remote Code Execution Vulnerabilities
  3700. | [66192] Samsung Proprietary Android Backdoor Unauthorized Access Vulnerability
  3701. | [63726] Samsung Galaxy S4 Unspecified Security Vulnerability
  3702. | [61942] Samsung DVR CVE-2013-3585 Information Disclosure Vulnerability
  3703. | [61938] Samsung DVR CVE-2013-3586 Cookie Authentication Bypass Vulnerability
  3704. | [61881] Samsung DVR Multiple Access Bypass Vulnerabilities
  3705. | [61391] Samsung PS50C7700 3D Plasma-TV CVE-2013-4890 Denial of Service Vulnerability
  3706. | [61281] Samsung Galaxy S3 And S4 CVE-2013-4764 Local Security Bypass Vulnerability
  3707. | [61280] Samsung Galaxy S3 And S4 CVE-2013-4763 Local Security Bypass Vulnerability
  3708. | [60756] Samsung Galaxy S4 SMS Spoofing Vulnerability
  3709. | [60527] Samsung SHR-5162 and SHR-5082 CVE-2013-3964 Unspecified Cross Site Scripting Vulnerability
  3710. | [58320] Samsung TV 'SOAPACTION' Denial of Service Vulnerability
  3711. | [58312] Samsung Galaxy S3 Full Lock Screen Security Bypass Vulnerability
  3712. | [58123] Samsung Galaxy S3 Screen Lock Security Bypass Vulnerability
  3713. | [57249] Samsung Kies CVE-2012-6429 Remote Buffer Overflow Vulnerability
  3714. | [57131] SamsungDive for Android CVE-2012-6337 Spoofing Vulnerability
  3715. | [57127] SamsungDive for Android CVE-2012-6334 Spoofing Vulnerability
  3716. | [56955] Samsung SmartPhones Local Privilege Escalation Vulnerability
  3717. | [56692] Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability
  3718. | [56560] Samsung Kies Air Denial of Service and Security Bypass Vulnerabilities
  3719. | [55936] Samsung Kies Multiple Security Vulnerabilities
  3720. | [55053] Samsung Galaxy S2 Epic 4G Touch Multiple Insecure Temporary File Creation Vulnerabilities
  3721. | [55047] Multiple Samsung and HTC Devices Information Disclosure Vulnerability
  3722. | [53317] Samsung NET-i Viewer 'msls31.dll' ActiveX Buffer Overflow Vulnerability
  3723. | [53193] Samsung NET-i ware Multiple Remote Vulnerabilities
  3724. | [53161] Samsung TV and BD Products Multiple Denial Of Service Vulnerabilities
  3725. | [50682] Samsung Omnia 7 'RapidConfig.exe' XML Provision Remote Code Execution Vulnerability
  3726. | [47746] Samsung Integrated Management System DMS SQL Injection Vulnerability
  3727. | [34705] Multiple Samsung Devices SMS Provisioning Messages Authentication Bypass Vulnerability
  3728. | [31047] Samsung DVR SHR-2040 HTTPD Denial of Service Vulnerability
  3729. | [24953] Samsung Linux Printer Driver SetUID Script Local Privilege Escalation Vulnerability
  3730. | [16517] Samsung E730 Phone Remote Denial of Service Vulnerability
  3731. | [12864] Samsung DSL Modem Multiple Remote Vulnerabilities
  3732. | [10219] Samsung SmartEther Switch Firmware Authentication Bypass Vulnerability
  3733. | [3008] Samsung ml85p Printer Utility Insecure Temporary File Creation Vulnerability
  3734. |
  3735. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  3736. | [85904] Samsung PS50C7700 TV denial of service
  3737. | [85190] Samsung Galaxy S4 spoofing
  3738. | [84925] Samsung SHR Series IP cameras unspecified cross-site scripting
  3739. | [82662] Samsung TV SOAPACTION denial of service
  3740. | [82602] Samsung Galaxy S III Lock Screen security bypass
  3741. | [82352] Samsung Galaxy S III Passcode Lock security bypass
  3742. | [80926] Samsung Galaxy security bypass
  3743. | [80923] Samsung Galaxy SamsungDive information disclosure
  3744. | [80886] Samsung SmartPhones privilege escalation
  3745. | [80709] Samsung Galaxy S2 kernel privilege escalation
  3746. | [80336] Samsung printers backdoor
  3747. | [80092] Samsung Kies Air security bypass
  3748. | [80091] Samsung Kies Air GET denial of service
  3749. | [79445] Samsung Kies ActiveX Control registry key security bypass
  3750. | [79443] Samsung Kies ActiveX Control security bypass
  3751. | [79284] Samsung Kies ActiveX Control CmdAgentLib() security bypass
  3752. | [79283] Samsung Kies ActiveX CmdAgent.dll code execution
  3753. | [79268] Samsung Kies Samsung.Device Service ActiveX control denial of service
  3754. | [79193] Samsung Galaxy S III sandbox privilege escalation
  3755. | [79192] Samsung Galaxy S III document viewer code execution
  3756. | [78904] Samsung Galaxy S III USSD denial of service
  3757. | [77811] Samsung Galaxy S2 Epic 4G Touch symlink
  3758. | [76396] AllShare libpin3_dll.dll denial of service
  3759. | [75310] Samsung NET-i viewer ActiveX control buffer overflow
  3760. | [75070] Samsung NET-i ware ActiveX control buffer overflow
  3761. | [75069] Samsung NET-i ware ActiveX control code execution
  3762. | [75066] Samsung NET-i ware Master and Storage denial of service
  3763. | [74928] Multiple Samsung TV and BD products string denial of service
  3764. | [74927] Multiple Samsung TV and BD products controller packet denial of service
  3765. | [71316] Samsung Omnia 7 RapiConfig.exe code execution
  3766. | [67315] Samsung Integrated Management System DMS authentication form SQL Injection
  3767. | [50110] Samsung SMS messages authentication bypass
  3768. | [44995] Samsung DVR SHR2040 Web interface denial of service
  3769. | [35502] Samsung SCX-4200 driver installation script privilege escalation
  3770. | [19927] Samsung default accounts and passwords allow unauthorized access
  3771. | [19925] Samsung ADSL Router information disclosure
  3772. | [15973] Samsung SmartEther allows administrative access
  3773. | [6845] Samsung ML-85G printer driver /tmp symlink
  3774. |
  3775. | Exploit-DB - https://www.exploit-db.com:
  3776. | [19289] Samsung AllShare 2.1.1.0 NULL Pointer Deference
  3777. | [27753] Samsung DVR Firmware 1.10 - Authentication Bypass
  3778. | [27043] Samsung PS50C7700 TV - Denial of Service
  3779. | [22007] Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities
  3780. | [21001] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)
  3781. | [21000] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2)
  3782. | [20999] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1)
  3783. | [19027] Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow
  3784. | [18808] SAMSUNG NET-i Viewer 1.37 SEH Overwrite
  3785. | [18765] samsung net-i ware <= 1.37 - Multiple Vulnerabilities
  3786. | [18751] Samsung D6000 TV Multiple Vulnerabilities
  3787. | [6394] Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC
  3788. |
  3789. | OpenVAS (Nessus) - http://www.openvas.org:
  3790. | [902935] Samsung Printer SNMP Hardcoded Community String Authentication Bypass Vulnerability
  3791. |
  3792. | SecurityTracker - https://www.securitytracker.com:
  3793. | [1028821] Samsung PS50C7700 TV Web Server Processing Flaw Lets Remote Users Deny Service
  3794. | [1027894] Samsung Phone '/dev/exynos-mem' Lets Local Users Gain Root Privileges
  3795. | [1027819] Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
  3796. | [1027571] Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
  3797. | [1026976] Samsung TV Bug in Remote Control Feature Lets Remote Users Deny Service
  3798. | [1025508] Samsung Data Management Server Input Validation Flaw Lets Remote Users Inject SQL Commands
  3799. | [1013615] Samsung ADSL Router Discloses Files to Remote Users and May Grant Root Access Via Common Default Passwords
  3800. | [1009947] Samsung SmartEther Authentication Failure Lets Remote Users Gain Administrative Access
  3801. | [1002019] Samsung ML-85G Printer Driver Allows Local Users to Obtain Root Level Access on the Host
  3802. |
  3803. | OSVDB - http://www.osvdb.org:
  3804. | [83012] Samsung AllShare libpin3_dll.dll Content-Length HTTP Header Parsing NULL Pointer Dereference Remote DoS
  3805. | [95574] Samsung PS50C7700 TV Crafted HTTP GET Request Handling Remote DoS
  3806. | [95437] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Content Injection
  3807. | [95436] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Message Restoration Disclosure
  3808. | [94520] Samsung Galaxy S4 Cloud Backup Function SMS Spoofing Weakness
  3809. | [94223] Samsung Multiple IP Camera URI XSS
  3810. | [91499] Google Android on Samsung Multiple Unspecified Information Disclosure
  3811. | [91498] Google Android on Samsung Multiple Unspecified DoS
  3812. | [91497] Google Android on Samsung Multiple Unspecified Phone Setting Manipulation Issues
  3813. | [91496] Google Android on Samsung Unspecified Phone Action Hijacking Issue
  3814. | [91495] Google Android on Samsung Unspecified Unprivileged Arbitrary SMS Message Sending
  3815. | [91494] Google Android on Samsung Unspecified Privileged Application Installation (Issue 2)
  3816. | [91493] Google Android on Samsung Unspecified Privileged Application Installation (Issue 1)
  3817. | [90918] Samsung TV UE55ES6800 Malformed SOAPACTION Handling Remote Overflow DoS
  3818. | [90581] Samsung Galaxy S3 Emergency Contacts / S-Voice PIN Lock Bypass
  3819. | [89118] Samsung Kies SyncService.dll ActiveX PrepareSync() Method Buffer Overflow
  3820. | [88885] SamsungDive for Android Track My Mobile Function Location API Spoofing Weakness
  3821. | [88882] SamsungDive for Android Track My Mobile Function Security Feature Disclosure Weakness
  3822. | [88467] Samsung Galaxy Multiple Devices /dev/exynos-mem Local Privilege Escalation
  3823. | [88379] Samsung LED 3D TV Unspecified Remote Command Execution
  3824. | [87970] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) /www/apps/KiesAir/jws/ssd.php Malformed Request Remote DoS
  3825. | [87969] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) Crafted Request Remote Session Hijack
  3826. | [87872] Samsung Multiple Printers Hardcoded Admin Credentials
  3827. | [86626] Samsung Galaxy S2 Multiple Application Information Disclosure
  3828. | [86501] Samsung Kies CmdAgent.dll ICommandAgent Interface Multiple Method Remote Privilege Escalation
  3829. | [86500] Samsung Kies Samsung.DeviceService.DCA.DeviceDataParagonATGM.1 ActiveX (DCAPARAGONGM.dll) GetDataTable() Method NULL-Pointer Dereference DoS
  3830. | [86197] Samsung Galaxy S3 Unspecified Local Privilege Escalation
  3831. | [86083] Samsung Galaxy S3 Near Field Communication (NFC) Memory Corruption
  3832. | [84925] Samsung Galaxy S dmesg Buffer Touch Coordinate Application Handling Information Disclosure
  3833. | [81222] Samsung Multiple Product MAC Address Field Parsing Remote Overflow DoS
  3834. | [81221] Samsung Multiple Product Controller Packet String Field Parsing Remote DoS
  3835. | [79398] Samsung DWCD Web Interface Default Password (Femtocell)
  3836. | [77158] Samsung Omnia 7 RapiConfig.exe Traversal Provisioning XML File Execution
  3837. | [72255] Samsung Data Management Server Default Hardcoded root Password
  3838. | [72227] Samsung Data Management Server Unspecified SQL Injection
  3839. | [64369] Samsung PC Studio for Mobile Phones fun_avcodec.dll Malformed AVI File Handling DoS
  3840. | [54692] Samsung M8800 Innov8 / SGH-J750 Multiple Method SMS Provisioning Spoofing
  3841. | [54690] Samsung G3210 Web Interface Default Password
  3842. | [54689] Samsung G3210 rc.conf.tmp Cleartext ISP Password Local Disclosure
  3843. | [54688] Samsung G3210 FTP-Server Default Credentials
  3844. | [47976] Samsung DVR SHR2040 Web Interface Request Handling DoS
  3845. | [45404] SJphone on Samsung SCH-i730 Phone Malformed SIP INVITE Message Remote Overflow DoS
  3846. | [38214] Samsung SCX-4200 Driver Installation Script wrap_setuid_third_party_application Function Local Privilege Escalation
  3847. | [16684] Samsung SmartEther Long Password Forced Authentication
  3848. | [15023] Samsung ADSL Modem Multiple Default Accounts
  3849. | [1898] Samsung ml85p Printer Utility Symlink Local Privilege Escalation
  3850. |_
  3851. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3852. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  3853. No OS matches for host
  3854. Network Distance: 17 hops
  3855.  
  3856. TRACEROUTE (using port 443/tcp)
  3857. HOP RTT ADDRESS
  3858. 1 188.03 ms 10.252.204.1
  3859. 2 287.81 ms 45.131.4.3
  3860. 3 287.78 ms 109.236.95.224
  3861. 4 287.86 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  3862. 5 287.90 ms be3384.ccr41.ams03.atlas.cogentco.com (154.54.58.165)
  3863. 6 287.89 ms ae-6.edge7.Amsterdam1.Level3.net (4.68.37.101)
  3864. 7 287.99 ms THE-GO-DADD.ear3.Amsterdam1.Level3.net (213.19.197.58)
  3865. 8 ...
  3866. 9 288.00 ms ae3.bbsa0106-01.ams3.bb.godaddy.com (188.121.32.11)
  3867. 10 288.02 ms 188.121.32.64
  3868. 11 296.17 ms 188.121.32.64
  3869. 12 ... 16
  3870. 17 296.10 ms ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3871.  
  3872. NSE: Script Post-scanning.
  3873. Initiating NSE at 13:48
  3874. Completed NSE at 13:48, 0.00s elapsed
  3875. Initiating NSE at 13:48
  3876. Completed NSE at 13:48, 0.00s elapsed
  3877. #######################################################################################################################################
  3878. Version: 1.11.13-static
  3879. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3880.  
  3881. Connected to 160.153.136.3
  3882.  
  3883. Testing SSL server 160.153.136.3 on port 443 using SNI name 160.153.136.3
  3884.  
  3885. TLS Fallback SCSV:
  3886. Server supports TLS Fallback SCSV
  3887.  
  3888. TLS renegotiation:
  3889. Session renegotiation not supported
  3890.  
  3891. TLS Compression:
  3892. Compression disabled
  3893.  
  3894. Heartbleed:
  3895. TLS 1.2 not vulnerable to heartbleed
  3896. TLS 1.1 not vulnerable to heartbleed
  3897. TLS 1.0 not vulnerable to heartbleed
  3898.  
  3899. Supported Server Cipher(s):
  3900. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3901. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3902. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3903. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3904. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3905. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3906. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3907. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3908. Accepted TLSv1.2 128 bits AES128-SHA256
  3909. Accepted TLSv1.2 256 bits AES256-SHA256
  3910. Accepted TLSv1.2 128 bits AES128-SHA
  3911. Accepted TLSv1.2 256 bits AES256-SHA
  3912.  
  3913. SSL Certificate:
  3914. Signature Algorithm: sha256WithRSAEncryption
  3915. RSA Key Strength: 2048
  3916.  
  3917. Subject: *.godaddysites.com
  3918. Altnames: DNS:*.godaddysites.com, DNS:godaddysites.com
  3919. Issuer: Go Daddy Secure Certificate Authority - G2
  3920.  
  3921. Not valid before: Aug 3 16:00:21 2018 GMT
  3922. Not valid after: Aug 3 16:00:21 2020 GMT
  3923. #######################################################################################################################################
  3924. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:53 EDT
  3925. NSE: Loaded 47 scripts for scanning.
  3926. NSE: Script Pre-scanning.
  3927. Initiating NSE at 13:53
  3928. Completed NSE at 13:53, 0.00s elapsed
  3929. Initiating NSE at 13:53
  3930. Completed NSE at 13:53, 0.00s elapsed
  3931. Initiating Ping Scan at 13:53
  3932. Scanning 160.153.136.3 [4 ports]
  3933. Completed Ping Scan at 13:53, 0.15s elapsed (1 total hosts)
  3934. Initiating Parallel DNS resolution of 1 host. at 13:53
  3935. Completed Parallel DNS resolution of 1 host. at 13:53, 0.02s elapsed
  3936. Initiating SYN Stealth Scan at 13:53
  3937. Scanning ip-160-153-136-3.ip.secureserver.net (160.153.136.3) [65535 ports]
  3938. Discovered open port 443/tcp on 160.153.136.3
  3939. Discovered open port 80/tcp on 160.153.136.3
  3940. SYN Stealth Scan Timing: About 6.00% done; ETC: 14:01 (0:08:05 remaining)
  3941. SYN Stealth Scan Timing: About 15.21% done; ETC: 13:59 (0:05:40 remaining)
  3942. SYN Stealth Scan Timing: About 27.65% done; ETC: 13:58 (0:03:58 remaining)
  3943. SYN Stealth Scan Timing: About 38.88% done; ETC: 13:58 (0:03:10 remaining)
  3944. SYN Stealth Scan Timing: About 48.42% done; ETC: 13:58 (0:02:41 remaining)
  3945. SYN Stealth Scan Timing: About 60.91% done; ETC: 13:58 (0:01:56 remaining)
  3946. SYN Stealth Scan Timing: About 68.64% done; ETC: 13:58 (0:01:36 remaining)
  3947. SYN Stealth Scan Timing: About 78.69% done; ETC: 13:58 (0:01:05 remaining)
  3948. Completed SYN Stealth Scan at 13:58, 292.59s elapsed (65535 total ports)
  3949. Initiating Service scan at 13:58
  3950. Scanning 2 services on ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3951. Completed Service scan at 13:58, 13.31s elapsed (2 services on 1 host)
  3952. Initiating OS detection (try #1) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3953. Retrying OS detection (try #2) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3954. Initiating Traceroute at 13:58
  3955. Completed Traceroute at 13:58, 0.21s elapsed
  3956. Initiating Parallel DNS resolution of 2 hosts. at 13:58
  3957. Completed Parallel DNS resolution of 2 hosts. at 13:58, 0.00s elapsed
  3958. NSE: Script scanning 160.153.136.3.
  3959. Initiating NSE at 13:58
  3960. Completed NSE at 13:58, 7.64s elapsed
  3961. Initiating NSE at 13:58
  3962. Completed NSE at 13:58, 2.36s elapsed
  3963. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  3964. Host is up (0.20s latency).
  3965. Not shown: 65530 filtered ports
  3966. PORT STATE SERVICE VERSION
  3967. 25/tcp closed smtp
  3968. 80/tcp open http Samsung AllShare httpd
  3969. |_http-server-header: DPS/1.6.13
  3970. | vulscan: VulDB - https://vuldb.com:
  3971. | [141719] Samsung Device SIMalliance Toolbox Browser SMS Message information disclosure
  3972. | [136176] Samsung GALAXY Apps up to 4.4.01 Signature Validation SSL Certificate Code Execution
  3973. | [135896] Samsung Galaxy S9 up to 1.4.20 GameServiceReceiver Update Code Execution memory corruption
  3974. | [135895] Samsung Galaxy S9 Captive Portal Code Execution memory corruption
  3975. | [135894] Samsung Galaxy S9 ASN.1 Parser Heap-based memory corruption
  3976. | [135557] Samsung SCX-824 swsAlert.sws Parameter cross site scripting
  3977. | [132053] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service loginView.sws Parameter cross site scripting
  3978. | [132052] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service networkinformationView.sws Application cross site scripting
  3979. | [132051] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service /sws/leftmenu.sws Parameter cross site scripting
  3980. | [132050] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 /sws/swsAlert.sws Parameter cross site scripting
  3981. | [131870] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver prot_get_ring_space memory corruption
  3982. | [128021] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_create_response memory corruption
  3983. | [128020] Samsung Galaxy S6 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_flush_response memory corruption
  3984. | [128019] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_delete_response memory corruption
  3985. | [128018] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 Wi-Fi Driver dhd_msgbuf.c dhd_prot_txdata_write_flush denial of service
  3986. | [128017] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_linux.c dhd_rx_frame memory corruption
  3987. | [127726] LibRaw up to 0.18.8 dcraw_common.cpp samsung_load_raw() memory corruption
  3988. | [124772] Samsung SCX-6545X 2.00.03.01 SNMP Service SNMP Request Cleartext information disclosure
  3989. | [124428] Samsung Galaxy S8 G950FXXU1AQL5 IPCP Header Stack-based memory corruption
  3990. | [124425] Samsung Members Intent privilege escalation
  3991. | [124418] Samsung Internet Browser Object privilege escalation
  3992. | [124392] Samsung SmartThings Hub Video-Core HTTP Server HTTP Request Stack-based memory corruption
  3993. | [124391] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server /cameras/XXXX/clips memory corruption
  3994. | [124390] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3995. | [124389] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3996. | [124388] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3997. | [124387] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  3998. | [124323] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  3999. | [124322] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  4000. | [123822] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials Stack-based memory corruption
  4001. | [123813] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  4002. | [123812] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  4003. | [123346] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests privilege escalation
  4004. | [123345] Samsung SmartThings Hub STH-ETH-250 0.20.17 /cameras/XXXX/clips memory corruption
  4005. | [123294] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore information disclosure
  4006. | [123293] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore Process HTTP Request denial of service
  4007. | [123292] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4008. | [123291] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process /cameras/XXXX/clips HTTP Request memory corruption
  4009. | [123202] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests REST privilege escalation
  4010. | [123201] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests JSON privilege escalation
  4011. | [123195] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Cookie Heap-based memory corruption
  4012. | [123194] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests Stack-based memory corruption
  4013. | [123193] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4014. | [123192] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Stack-based sql injection
  4015. | [123191] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Header Injection privilege escalation
  4016. | [123190] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4017. | [123189] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4018. | [123188] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4019. | [123187] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based sql injection
  4020. | [123186] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials HTTP Requests JSON sql injection
  4021. | [123185] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core Stack-based memory corruption
  4022. | [123184] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Request Stack-based memory corruption
  4023. | [123183] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Requests Stack-based memory corruption
  4024. | [123182] Samsung SmartThings Hub STH-ETH-250 0.20.17 samsungWifiScan JSON Stack-based memory corruption
  4025. | [123181] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4026. | [123180] Samsung SmartThings Hub STH-ETH-250 0.20.17 URL Space command injection
  4027. | [122598] Samsung Syncthru Web Service 4.05.61 printReportSetupView.sws cross site request forgery
  4028. | [122594] Samsung Syncthru Web Service 4.05.61 Parameter cross site scripting
  4029. | [119556] Samsung DVR Web Viewer webviewer_login_page cross site scripting
  4030. | [118345] Samsung S7 Edge OMACP WAP Push Message Integer Overflow memory corruption
  4031. | [115289] Samsung Mobile Device M(6.0)/N(7.x) sensorhub binder Service Heap-based memory corruption
  4032. | [115288] Samsung Mobile Device N(7.x) APK privilege escalation
  4033. | [115287] Samsung Mobile Device L(5.x)/M(6.0)/N(7.x) Gallery BMP File memory corruption
  4034. | [115286] Samsung Mobile Device M(6.0) Email Application cross site scripting
  4035. | [115285] Samsung Mobile Device N(7.x) Frame Size Code Execution memory corruption
  4036. | [114128] Samsung Display Solutions App up to 3.01 on Android B2B Content Man-in-the-Middle weak encryption
  4037. | [113616] Knox SDS IAM/SDS EMM 16.11 on Samsung Mobile weak encryption
  4038. | [112195] Samsung Gear Bluetooth weak authentication
  4039. | [111380] Samsung Mobile Devices N Exynos Chipset Stack-based memory corruption
  4040. | [111034] Samsung S6 Edge SecEmailComposer/EmailComposer Crafted Application information disclosure
  4041. | [111060] Samsung Internet Browser 6.2.01.12 IFRAME Cross-Origin privilege escalation
  4042. | [110950] Samsung Internet Browser Same-Origin Policy privilege escalation
  4043. | [109165] Samsung SRN-1670D Web Viewer network_ssl_upload.php privilege escalation
  4044. | [107581] Intel Puma 5/6/7 on Samsung Packet denial of service
  4045. | [106347] Samsung NVR cgi-bin/main-cgi JSON Data information disclosure
  4046. | [105699] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver memory corruption
  4047. | [105698] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver information disclosure
  4048. | [102728] Samsung Magician 5.0 TLS Certificate weak encryption
  4049. | [102047] Samsung S6 Edge WifiHs20UtilityService directory traversal
  4050. | [101886] Samsung SyncThru 6 upload/updateDriver Parameter directory traversal
  4051. | [99817] Samsung Galaxy S6 SecEmailSync sql injection
  4052. | [99586] Samsung Galaxy S6 SecEmailUI HTML Email cross site scripting
  4053. | [98938] Samsung Account up to 1.6/2.1 weak encryption
  4054. | [98937] Samsung GALAXY Apps weak encryption
  4055. | [98471] Samsung Phone 6.0/7.0 GPU Driver mali_kbase_core_linux.c kbase_dispatch Out-of-Bounds unknown vulnerability
  4056. | [96306] Samsung Exynos fimg2d Driver on Android NULL Pointer Dereference denial of service
  4057. | [95522] Samsung Exynos fimg2d Driver on Android Use-After-Free memory corruption
  4058. | [95507] Samsung Note 5.0/5.1/6.0 SmartCall Activity Crash denial of service
  4059. | [95506] Samsung Note 5.0/5.1/6.0 SpamCall Activity Crash denial of service
  4060. | [95209] Samsung Note 4.4/5.0/5.1/6.0 VR Service Thread Crash denial of service
  4061. | [95208] Samsung Note 5.0/5.1/6.0/7.0 SystemUI Crash denial of service
  4062. | [95104] Samsung Mobile Phone 4.4/5.0/5.1/6.0 Application Installation std::bad_alloc denial of service
  4063. | [94663] Samsung Galaxy S6 Edge Notification Listener information disclosure
  4064. | [94604] Samsung DVR Web Viewer Cookie weak encryption
  4065. | [94552] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4066. | [94551] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4067. | [94550] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4068. | [93581] Samsung Note 4.4/5.0/5.1 SystemUI Integer denial of service
  4069. | [93303] Samsung Mobile L(5.0/5.1)/M(6.0) fimg2d Driver NULL Pointer Dereference memory corruption
  4070. | [93199] Samsung Galaxy S4/S5/S6/S7 OMACP Message Config privilege escalation
  4071. | [93198] Samsung Galaxy S4/S5/S6/S7 OMACP Message libomacp.so memory corruption
  4072. | [93197] Samsung Galaxy S4/S5/S6/S7 OTA WAP PUSH SMS wifi-service.jar WifiServiceImpl denial of service
  4073. | [93196] Samsung Galaxy S4/S5/S6/S7 BroadcastReceiver wifi-service.jar privilege escalation
  4074. | [91709] Samsung Mobile Phone L(5.0/5.1)/M(6.0) SystemUI NULL Pointer Dereference denial of service
  4075. | [80265] Samsung SRN-1670D Web Viewer XOR weak encryption
  4076. | [80264] Samsung SRN-1670D Web Viewer Credentials information disclosure
  4077. | [80263] Samsung SRN-1670D Web Viewer File information disclosure
  4078. | [79057] Samsung Galaxy S6 JPEG Image memory corruption
  4079. | [79056] Samsung Galaxy S6 GIF Image Crash denial of service
  4080. | [79053] Samsung Galaxy S6 Bitmap Out-of-Bounds denial of service
  4081. | [78999] Samsung SmartViewer CNC_Ctrl Control rtsp_getdlsendtime memory corruption
  4082. | [78998] Samsung SmartViewer DVRSetupSave/SendCustomPacket memory corruption
  4083. | [76316] Samsung SBeam 15000 NFC Connection information disclosure
  4084. | [76087] Samsung Galaxy S5 createFromParcel memory corruption
  4085. | [76021] Swiftkey Keyboard on Samsung Galaxy Language Pack Update /data/dalvik-cache directory traversal
  4086. | [75985] Samsung Galaxy S4/S5/S6 Swiftkey Keyboard+ Emoji Language Pack privilege escalation
  4087. | [75176] Samsung Security Manager up to 1.30 HTTP Request privilege escalation
  4088. | [74288] Samsung iPOLiS Device Manager 1.12.2 OCX ActiveX Control XnsSdkDeviceIpInstaller.ocx WriteConfigValue memory corruption
  4089. | [74213] Samsung Samsung Security Manager up to 1.29 denial of service
  4090. | [73144] Samsung SmartViewer ActiveX Control memory corruption
  4091. | [73143] Samsung SmartViewer ActiveX Control Stack-Based memory corruption
  4092. | [68234] Samsung Galaxy Ace 4/Note 3/S4/S5 KNOX memory corruption
  4093. | [68531] Samsung Mobile Devices Remote Control Feature denial of service
  4094. | [70020] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control memory corruption
  4095. | [69949] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control Stack-Based memory corruption
  4096. | [12842] Samsung TV D7000 SSID Authentication weak authentication
  4097. | [66860] Samsung Kies 2.5.0.12114 1 ActiveX Control SyncService.dll memory corruption
  4098. | [12571] Samsung Nexus/Galaxy Modem libsec-ril.so RFS Command privilege escalation
  4099. | [10120] Infraware Polaris Office/Viewer 4.0.3207.11 on Samsung Galaxy S3/S4 XML Validation denial of service
  4100. | [64793] Samsung Smart Viewer unknown vulnerability
  4101. | [64792] Samsung Smart Viewer Web View Cleartext information disclosure
  4102. | [9717] Samsung PS50C7700 HTTP Request denial of service
  4103. | [9148] Samsung IP Camera URL Validator cross site scripting
  4104. | [7892] Samsung UE55ES6800 SOAPACTION denial of service
  4105. | [63280] Samsung SamsungDive Subsystem unknown vulnerability
  4106. | [63277] Samsung SamsungDive Subsystem spoofing
  4107. | [7175] Google Android on Samsung Exynos 4210/4412 Privileges /dev/exynos-mem privilege escalation
  4108. | [7168] Samsung LED 3D Smart TV memory corruption
  4109. | [63139] Samsung Kies Air 2.1.210161 Crash denial of service
  4110. | [63138] Samsung Kies Air 2.1.210161 spoofing
  4111. | [7027] Samsung Printer 20121030 SNMP Account NetWorkManager.class NetworkManager Community String weak authentication
  4112. | [6630] Samsung Galaxy S S2/S3 NFC privilege escalation
  4113. | [61785] Samsung KIES 2.3.2.12074 ActiveX Control MASetupCaller.dll unknown vulnerability
  4114. | [61634] Samsung NET-i viewer 1.37.120316 denial of service
  4115. | [61633] Samsung NET-i viewer 1.37.120316 ActiveX Control memory corruption
  4116. | [61632] Samsung NET-i viewer 1.37.120316 ActiveX Control Stack-based memory corruption
  4117. | [61562] Samsung NET-i viewer 1.37 OCX ActiveX Control XProcessControl.ocx RequestScreenOptimization memory corruption
  4118. | [60919] Samsung Chromebox 3 unknown vulnerability
  4119. | [5259] Samsung TV MAC Address memory corruption
  4120. | [5258] Samsung TV Controller Packet denial of service
  4121. | [57396] Samsung Data Management Server up to 1.4.1 Authentication Form sql injection
  4122. | [44300] Samsung DVR SHR2040 B3.03e-k1.53-v2.19 0705281908 Crash denial of service
  4123. |
  4124. | MITRE CVE - https://cve.mitre.org:
  4125. | [CVE-2013-4890] The DMCRUIS/0.1 web server on the Samsung PS50C7700 TV allows remote attackers to cause a denial of service (daemon crash) via a long URI to TCP port 5600.
  4126. | [CVE-2013-2310] SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi application before 1.7.1, SoftBank Windows Mobile smartphones with the WISPrClient application before 1.3.1, SoftBank Disney Mobile Android smartphones with the Wi-Fi application before 1.7.1, and WILLCOM Android smartphones with the Wi-Fi application before 1.7.1, does not properly connect to access points, which allows remote attackers to obtain sensitive information by leveraging access to an 802.11 network.
  4127. | [CVE-2012-6422] The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly other Android devices, when running an Exynos 4210 or 4412 processor, uses weak permissions (0666) for /dev/exynos-mem, which allows attackers to read or write arbitrary physical memory and gain privileges via a crafted application, as demonstrated by ExynosAbuse.
  4128. | [CVE-2012-6337] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices shows the activation of remote tracking, which might allow physically proximate attackers to defeat a product-recovery effort by tampering with this feature or its location data.
  4129. | [CVE-2012-6334] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices does not properly implement Location APIs, which allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location spoofer."
  4130. | [CVE-2012-5859] Samsung Kies Air 2.1.207051 and 2.1.210161 allows remote attackers to cause a denial of service (crash) via a crafted request to www/apps/KiesAir/jws/ssd.php.
  4131. | [CVE-2012-5858] Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address for authentication, which allows remote man-in-the-middle attackers to read arbitrary phone contents by spoofing or controlling the IP address.
  4132. | [CVE-2012-4964] The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP request.
  4133. | [CVE-2012-4335] Samsung NET-i viewer 1.37.120316 allows remote attackers to cause a denial of service (infinite loop) via a negative size value in a TCP request to (1) NiwMasterService or (2) NiwStorageService. NOTE: some of these details are obtained from third party information.
  4134. | [CVE-2012-4334] The ConnectDDNS method in the (1) STWConfigNVR 1.1.13.15 and (2) STWConfig 1.1.14.13 ActiveX controls in Samsung NET-i viewer 1.37.120316 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.
  4135. | [CVE-2012-4333] Multiple stack-based buffer overflows in the BackupToAvi method in the (1) UMS_Ctrl 1.5.1.1 and (2) UMS_Ctrl_STW 2.0.1.0 ActiveX controls in Samsung NET-i viewer 1.37.120316 allow remote attackers to execute arbitrary code via a long string in the fname parameter. NOTE: some of these details are obtained from third party information.
  4136. | [CVE-2012-4330] The Samsung D6000 TV and possibly other products allows remote attackers to cause a denial of service (crash) via a long string in certain fields, as demonstrated by the MAC address field, possibly a buffer overflow.
  4137. | [CVE-2012-4329] The Samsung D6000 TV and possibly other products allow remote attackers to cause a denial of service (continuous restart) via a crafted controller name.
  4138. | [CVE-2012-4250] Stack-based buffer overflow in the RequestScreenOptimization function in the XProcessControl.ocx ActiveX control in msls31.dll in Samsung NET-i viewer 1.37 allows remote attackers to execute arbitrary code via a long string in the first argument.
  4139. | [CVE-2012-4050] Multiple unspecified vulnerabilities in Google Chrome OS before 21.0.1180.50 on the Cr-48 and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, have unknown impact and attack vectors.
  4140. | [CVE-2012-2990] The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
  4141. | [CVE-2012-2980] The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
  4142. | [CVE-2012-2864] Mesa, as used in Google Chrome before 21.0.1183.0 on the Acer AC700, Cr-48, and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, allows remote attackers to execute arbitrary code via unspecified vectors that trigger an "array overflow."
  4143. | [CVE-2012-2619] The Broadcom BCM4325 and BCM4329 Wi-Fi chips, as used in certain Acer, Apple, Asus, Ford, HTC, Kyocera, LG, Malata, Motorola, Nokia, Pantech, Samsung, and Sony products, allow remote attackers to cause a denial of service (out-of-bounds read and Wi-Fi outage) via an RSN 802.11i information element.
  4144. | [CVE-2012-1418] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.60 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4145. | [CVE-2012-0695] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4146. | [CVE-2011-4719] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.63 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4147. | [CVE-2011-4548] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4148. | [CVE-2011-3421] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4149. | [CVE-2011-3420] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4150. | [CVE-2010-4284] SQL injection vulnerability in the authentication form in the integrated web server in the Data Management Server (DMS) before 1.4.3 in Samsung Integrated Management System allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
  4151. | [CVE-2008-4380] The web interface in Samsung DVR SHR2040 allows remote attackers to cause a denial of service (crash) via a malformed HTTP request, related to the filter for configuration properties and "/x" characters.
  4152. | [CVE-2007-3931] The wrap_setuid_third_party_application function in the installation script for the Samsung SCX-4200 Driver 2.00.95 adds setuid permissions to third party applications such as xsane and xscanimage, which allows local users to gain privileges.
  4153. | [CVE-2007-3445] Buffer overflow in SJ Labs SJphone 1.60.303c, running under Windows Mobile 2003 on the Samsung SCH-i730 phone, allows remote attackers to cause a denial of service (device hang and call termination) via a malformed SIP INVITE message, a different vulnerability than CVE-2007-3351.
  4154. | [CVE-2005-0865] Samsung ADSL Modem SMDK8947v1.2 uses default passwords for the (1) root, (2) admin, or (3) user users, which allows remote attackers to gain privileges via Telnet or an HTTP request to adsl.cgi.
  4155. | [CVE-2005-0864] The Boa web server, as used in Samsung ADSL Modem SMDK8947v1.2 and possibly other products, allows remote attackers to read arbitrary files via a full pathname in the HTTP request.
  4156. | [CVE-2004-1970] Samsung SmartEther SS6215S switch, and possibly other Samsung switches, allows remote attackers and local users to gain administrative access by providing the admin username followed by a password that is the maximum allowed length, then pressing the enter key after the resulting error message.
  4157. | [CVE-2001-1177] ml85p in Samsung ML-85G GDI printer driver before 0.2.0 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
  4158. |
  4159. | SecurityFocus - https://www.securityfocus.com/bid/:
  4160. | [54055] Samsung AllShare 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability
  4161. | [102336] Samsung/Seagate Self-Encrypting Drive Protection CVE-2015-7267 Local Security Bypass Vulnerability
  4162. | [102334] Samsung/Seagate Self-Encrypting Drives Protection CVE-2015-7268 Local Security Bypass Vulnerability
  4163. | [99081] Samsung Magician CVE-2017-3218 Remote Code Execution Vulnerability
  4164. | [97703] Multiple Samsung Galaxy Products CVE-2016-4031 Security Bypass Vulnerability
  4165. | [97701] Multiple Samsung Galaxy Products CVE-2016-4030 Security Bypass Vulnerability
  4166. | [97658] Samsung SecEmailSync CVE-2016-2565 Information Disclosure Vulnerability
  4167. | [97654] Samsung SecEmailSync CVE-2016-2566 SQL Injection Vulnerability
  4168. | [97650] Multiple Samsung Galaxy Products CVE-2016-4032 Security Bypass Vulnerability
  4169. | [97207] Samsung Account CVE-2015-0864 Information Disclosure Vulnerability
  4170. | [96360] Multiple Samsung Android Mobile Devices CVE-2016-4547 Denial of Service Vulnerability
  4171. | [96128] Multiple Samsung Android Mobile Devices InputMethod Application Denial of Service Vulnerability
  4172. | [95674] Samsung CVE-2017-5538 Remote Memory Corruption Vulnerability
  4173. | [95424] Multiple Samsung Android Mobile Devices CVE-2017-5350 Denial of Service Vulnerability
  4174. | [95418] Multiple Samsung Android Mobile Devices CVE-2017-5351 Denial of Service Vulnerability
  4175. | [95319] Multiple Samsung Android Mobile Phones CVE-2017-5217 Denial of Service Vulnerability
  4176. | [95134] Multiple Samsung Devices 'OTP' Service Remote Heap Buffer Overflow Vulnerability
  4177. | [95092] Multiple Samsung Galaxy Product Information Disclosure Vulnerability
  4178. | [94955] Samsung Mobile Phones Multiple Denial of Service Vulnerabilities
  4179. | [94494] Multiple Samsung Galaxy Product CVE-2016-9567 Security Bypass Vulnerability
  4180. | [94292] Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability
  4181. | [94283] Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities
  4182. | [94120] Samsung Mobile Phones CVE-2016-7160 Null Pointer Dereference Denial of Service Vulnerability
  4183. | [94088] Multiple Samsung Galaxy Product CVE-2016-7991 Security Bypass Vulnerability
  4184. | [94086] Multiple Samsung Galaxy Devices CVE-2016-7990 Integer Overflow Vulnerability
  4185. | [94082] Multiple Samsung Galaxy Devices CVE-2016-7989 Denial of Service Vulnerability
  4186. | [94081] Samsung Mobile Phones CVE-2016-7988 Denial of Service Vulnerability
  4187. | [92539] Samsung Security Manager Multiple Remote Command Execution and Denial of Service Vulnerabilities
  4188. | [92349] Samsung 'fimg2d' Driver Null Pointer Deference Local Denial of Service Vulnerability
  4189. | [92330] Samsung Android Phone Multiple Privilege Escalation Vulnerabilities
  4190. | [91191] Samsung SW Update Software Local Privilege Escalation Vulnerability
  4191. | [90104] Samsung Mobile Phones 'IAndroidShm' Service Denial of Service Vulnerability
  4192. | [90100] Samsung Mobile Phones 'TvoutService_C' Service Denial of Service Vulnerability
  4193. | [86366] Samsung 'msm_sensor_config' Function CVE-2016-4038 Remote Memory Corruption Vulnerability
  4194. | [86278] Samsung KNOX CVE-2016-3996 Information Disclosure Vulnerability
  4195. | [84287] Samsung SW Update Tool Security Bypass Vulnerability
  4196. | [84284] Samsung SW Update Tool Information Disclosure Vulnerability
  4197. | [81063] Samsung KNOX CVE-2016-1920 Man in the Middle Information Disclosure Vulnerability
  4198. | [81056] Samsung KNOX CVE-2016-1919 Weak Encryption Security Weakness
  4199. | [80381] Samsung SRN-1670D Camera Multiple Security Vulnerabilities
  4200. | [79675] Samsung SmartTV and Printers CVE-2015-5729 Weak Password Security Vulnerability
  4201. | [77431] Samsung SecEmailUI CVE-2015-7893 Security Vulnerability
  4202. | [77430] Samsung Galaxy S6 CVE-2015-7898 Denial of Service Vulnerability
  4203. | [77429] Samsung Galaxy S6 CVE-2015-7895 Denial of Service Vulnerability
  4204. | [77425] Samsung LibQjpeg CVE-2015-7896 Remote Memory Corruption Vulnerability
  4205. | [77423] Samsung LibQjpeg CVE-2015-7894 Remote Memory Corruption Vulnerability
  4206. | [77422] Samsung Galaxy S6 CVE-2015-7897 Memory Corruption Vulnerability
  4207. | [77339] Samsung SecEmailComposer CVE-2015-7889 Local Privilege Escalation Vulnerability
  4208. | [77338] Samsung Galaxy S6 CVE-2015-7888 Directory Traversal Vulnerability
  4209. | [77337] Samsung m2m1shot Driver CVE-2015-7892 Local Buffer Overflow Vulnerability
  4210. | [77336] Samsung Sieren Kernel Driver CVE-2015-7890 Local Buffer Overflow Vulnerability
  4211. | [77335] Samsung Fimg2d CVE-2015-7891 Local Race Condition Security Bypass Vulnerability
  4212. | [77084] Samsung SmartViewer 'CNC_Ctrl' ActiveX Control Remote Code Execution Vulnerability
  4213. | [77083] RETIRED: Samsung SmartViewer 'SendCustomPacket' Method Remote Code Execution Vulnerability
  4214. | [77079] Samsung SmartViewer CVE-2015-8039 Multiple Remote Code Execution Vulnerabilities
  4215. | [76946] Samsung XNS ActiveX SDK ActiveX Control Multiple Remote Code Execution Vulnerabilities
  4216. | [76807] Samsung S4 GT-I9500 Memory Corruption and Information Disclosure Vulnerabilities
  4217. | [75912] Samsung SyncThru CVE-2015-5473 Multiple Directory Traversal Vulnerabilities
  4218. | [75404] Samsung SBeam CVE-2015-4033 Information Disclosure Vulnerability
  4219. | [75403] Samsung Galaxy S5 CVE-2015-4034 Remote Code Execution Vulnerability
  4220. | [75229] RETIRED: Samsung Galaxy S Phones CVE-2015-2865 Man in The Middle Security Bypass Vulnerability
  4221. | [74877] Samsung iPOLiS Device Manager ActiveX Control CVE-2015-0555 Multiple Buffer Overflow Vulnerabilities
  4222. | [74400] Samsung Security Manager ActiveMQ Broker Service Multiple Remote Code Execution Vulnerabilities
  4223. | [72598] Samsung Security Manager CVE-2015-1499 Security Bypass Vulnerability
  4224. | [71489] Samsung SmartViewer 'STWConfig' ActiveX Remote Code Execution Vulnerability
  4225. | [71486] Samsung SmartViewer 'CNC_Ctrl' ActiveX Stack Buffer Overflow Vulnerability
  4226. | [71148] Multiple Samsung Galaxy Devices KNOX Arbitrary Code Execution Vulnerability
  4227. | [67823] Samsung iPOLiS Device Manager 'FindConfigChildeKeyList()' Method Stack Buffer Overflow Vulnerability
  4228. | [67822] Samsung iPOLiS Device Manager ActiveX Control Multiple Remote Code Execution Vulnerabilities
  4229. | [66192] Samsung Proprietary Android Backdoor Unauthorized Access Vulnerability
  4230. | [63726] Samsung Galaxy S4 Unspecified Security Vulnerability
  4231. | [61942] Samsung DVR CVE-2013-3585 Information Disclosure Vulnerability
  4232. | [61938] Samsung DVR CVE-2013-3586 Cookie Authentication Bypass Vulnerability
  4233. | [61881] Samsung DVR Multiple Access Bypass Vulnerabilities
  4234. | [61391] Samsung PS50C7700 3D Plasma-TV CVE-2013-4890 Denial of Service Vulnerability
  4235. | [61281] Samsung Galaxy S3 And S4 CVE-2013-4764 Local Security Bypass Vulnerability
  4236. | [61280] Samsung Galaxy S3 And S4 CVE-2013-4763 Local Security Bypass Vulnerability
  4237. | [60756] Samsung Galaxy S4 SMS Spoofing Vulnerability
  4238. | [60527] Samsung SHR-5162 and SHR-5082 CVE-2013-3964 Unspecified Cross Site Scripting Vulnerability
  4239. | [58320] Samsung TV 'SOAPACTION' Denial of Service Vulnerability
  4240. | [58312] Samsung Galaxy S3 Full Lock Screen Security Bypass Vulnerability
  4241. | [58123] Samsung Galaxy S3 Screen Lock Security Bypass Vulnerability
  4242. | [57249] Samsung Kies CVE-2012-6429 Remote Buffer Overflow Vulnerability
  4243. | [57131] SamsungDive for Android CVE-2012-6337 Spoofing Vulnerability
  4244. | [57127] SamsungDive for Android CVE-2012-6334 Spoofing Vulnerability
  4245. | [56955] Samsung SmartPhones Local Privilege Escalation Vulnerability
  4246. | [56692] Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability
  4247. | [56560] Samsung Kies Air Denial of Service and Security Bypass Vulnerabilities
  4248. | [55936] Samsung Kies Multiple Security Vulnerabilities
  4249. | [55053] Samsung Galaxy S2 Epic 4G Touch Multiple Insecure Temporary File Creation Vulnerabilities
  4250. | [55047] Multiple Samsung and HTC Devices Information Disclosure Vulnerability
  4251. | [53317] Samsung NET-i Viewer 'msls31.dll' ActiveX Buffer Overflow Vulnerability
  4252. | [53193] Samsung NET-i ware Multiple Remote Vulnerabilities
  4253. | [53161] Samsung TV and BD Products Multiple Denial Of Service Vulnerabilities
  4254. | [50682] Samsung Omnia 7 'RapidConfig.exe' XML Provision Remote Code Execution Vulnerability
  4255. | [47746] Samsung Integrated Management System DMS SQL Injection Vulnerability
  4256. | [34705] Multiple Samsung Devices SMS Provisioning Messages Authentication Bypass Vulnerability
  4257. | [31047] Samsung DVR SHR-2040 HTTPD Denial of Service Vulnerability
  4258. | [24953] Samsung Linux Printer Driver SetUID Script Local Privilege Escalation Vulnerability
  4259. | [16517] Samsung E730 Phone Remote Denial of Service Vulnerability
  4260. | [12864] Samsung DSL Modem Multiple Remote Vulnerabilities
  4261. | [10219] Samsung SmartEther Switch Firmware Authentication Bypass Vulnerability
  4262. | [3008] Samsung ml85p Printer Utility Insecure Temporary File Creation Vulnerability
  4263. |
  4264. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  4265. | [85904] Samsung PS50C7700 TV denial of service
  4266. | [85190] Samsung Galaxy S4 spoofing
  4267. | [84925] Samsung SHR Series IP cameras unspecified cross-site scripting
  4268. | [82662] Samsung TV SOAPACTION denial of service
  4269. | [82602] Samsung Galaxy S III Lock Screen security bypass
  4270. | [82352] Samsung Galaxy S III Passcode Lock security bypass
  4271. | [80926] Samsung Galaxy security bypass
  4272. | [80923] Samsung Galaxy SamsungDive information disclosure
  4273. | [80886] Samsung SmartPhones privilege escalation
  4274. | [80709] Samsung Galaxy S2 kernel privilege escalation
  4275. | [80336] Samsung printers backdoor
  4276. | [80092] Samsung Kies Air security bypass
  4277. | [80091] Samsung Kies Air GET denial of service
  4278. | [79445] Samsung Kies ActiveX Control registry key security bypass
  4279. | [79443] Samsung Kies ActiveX Control security bypass
  4280. | [79284] Samsung Kies ActiveX Control CmdAgentLib() security bypass
  4281. | [79283] Samsung Kies ActiveX CmdAgent.dll code execution
  4282. | [79268] Samsung Kies Samsung.Device Service ActiveX control denial of service
  4283. | [79193] Samsung Galaxy S III sandbox privilege escalation
  4284. | [79192] Samsung Galaxy S III document viewer code execution
  4285. | [78904] Samsung Galaxy S III USSD denial of service
  4286. | [77811] Samsung Galaxy S2 Epic 4G Touch symlink
  4287. | [76396] AllShare libpin3_dll.dll denial of service
  4288. | [75310] Samsung NET-i viewer ActiveX control buffer overflow
  4289. | [75070] Samsung NET-i ware ActiveX control buffer overflow
  4290. | [75069] Samsung NET-i ware ActiveX control code execution
  4291. | [75066] Samsung NET-i ware Master and Storage denial of service
  4292. | [74928] Multiple Samsung TV and BD products string denial of service
  4293. | [74927] Multiple Samsung TV and BD products controller packet denial of service
  4294. | [71316] Samsung Omnia 7 RapiConfig.exe code execution
  4295. | [67315] Samsung Integrated Management System DMS authentication form SQL Injection
  4296. | [50110] Samsung SMS messages authentication bypass
  4297. | [44995] Samsung DVR SHR2040 Web interface denial of service
  4298. | [35502] Samsung SCX-4200 driver installation script privilege escalation
  4299. | [19927] Samsung default accounts and passwords allow unauthorized access
  4300. | [19925] Samsung ADSL Router information disclosure
  4301. | [15973] Samsung SmartEther allows administrative access
  4302. | [6845] Samsung ML-85G printer driver /tmp symlink
  4303. |
  4304. | Exploit-DB - https://www.exploit-db.com:
  4305. | [19289] Samsung AllShare 2.1.1.0 NULL Pointer Deference
  4306. | [27753] Samsung DVR Firmware 1.10 - Authentication Bypass
  4307. | [27043] Samsung PS50C7700 TV - Denial of Service
  4308. | [22007] Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities
  4309. | [21001] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)
  4310. | [21000] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2)
  4311. | [20999] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1)
  4312. | [19027] Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow
  4313. | [18808] SAMSUNG NET-i Viewer 1.37 SEH Overwrite
  4314. | [18765] samsung net-i ware <= 1.37 - Multiple Vulnerabilities
  4315. | [18751] Samsung D6000 TV Multiple Vulnerabilities
  4316. | [6394] Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC
  4317. |
  4318. | OpenVAS (Nessus) - http://www.openvas.org:
  4319. | [902935] Samsung Printer SNMP Hardcoded Community String Authentication Bypass Vulnerability
  4320. |
  4321. | SecurityTracker - https://www.securitytracker.com:
  4322. | [1028821] Samsung PS50C7700 TV Web Server Processing Flaw Lets Remote Users Deny Service
  4323. | [1027894] Samsung Phone '/dev/exynos-mem' Lets Local Users Gain Root Privileges
  4324. | [1027819] Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
  4325. | [1027571] Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
  4326. | [1026976] Samsung TV Bug in Remote Control Feature Lets Remote Users Deny Service
  4327. | [1025508] Samsung Data Management Server Input Validation Flaw Lets Remote Users Inject SQL Commands
  4328. | [1013615] Samsung ADSL Router Discloses Files to Remote Users and May Grant Root Access Via Common Default Passwords
  4329. | [1009947] Samsung SmartEther Authentication Failure Lets Remote Users Gain Administrative Access
  4330. | [1002019] Samsung ML-85G Printer Driver Allows Local Users to Obtain Root Level Access on the Host
  4331. |
  4332. | OSVDB - http://www.osvdb.org:
  4333. | [83012] Samsung AllShare libpin3_dll.dll Content-Length HTTP Header Parsing NULL Pointer Dereference Remote DoS
  4334. | [95574] Samsung PS50C7700 TV Crafted HTTP GET Request Handling Remote DoS
  4335. | [95437] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Content Injection
  4336. | [95436] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Message Restoration Disclosure
  4337. | [94520] Samsung Galaxy S4 Cloud Backup Function SMS Spoofing Weakness
  4338. | [94223] Samsung Multiple IP Camera URI XSS
  4339. | [91499] Google Android on Samsung Multiple Unspecified Information Disclosure
  4340. | [91498] Google Android on Samsung Multiple Unspecified DoS
  4341. | [91497] Google Android on Samsung Multiple Unspecified Phone Setting Manipulation Issues
  4342. | [91496] Google Android on Samsung Unspecified Phone Action Hijacking Issue
  4343. | [91495] Google Android on Samsung Unspecified Unprivileged Arbitrary SMS Message Sending
  4344. | [91494] Google Android on Samsung Unspecified Privileged Application Installation (Issue 2)
  4345. | [91493] Google Android on Samsung Unspecified Privileged Application Installation (Issue 1)
  4346. | [90918] Samsung TV UE55ES6800 Malformed SOAPACTION Handling Remote Overflow DoS
  4347. | [90581] Samsung Galaxy S3 Emergency Contacts / S-Voice PIN Lock Bypass
  4348. | [89118] Samsung Kies SyncService.dll ActiveX PrepareSync() Method Buffer Overflow
  4349. | [88885] SamsungDive for Android Track My Mobile Function Location API Spoofing Weakness
  4350. | [88882] SamsungDive for Android Track My Mobile Function Security Feature Disclosure Weakness
  4351. | [88467] Samsung Galaxy Multiple Devices /dev/exynos-mem Local Privilege Escalation
  4352. | [88379] Samsung LED 3D TV Unspecified Remote Command Execution
  4353. | [87970] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) /www/apps/KiesAir/jws/ssd.php Malformed Request Remote DoS
  4354. | [87969] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) Crafted Request Remote Session Hijack
  4355. | [87872] Samsung Multiple Printers Hardcoded Admin Credentials
  4356. | [86626] Samsung Galaxy S2 Multiple Application Information Disclosure
  4357. | [86501] Samsung Kies CmdAgent.dll ICommandAgent Interface Multiple Method Remote Privilege Escalation
  4358. | [86500] Samsung Kies Samsung.DeviceService.DCA.DeviceDataParagonATGM.1 ActiveX (DCAPARAGONGM.dll) GetDataTable() Method NULL-Pointer Dereference DoS
  4359. | [86197] Samsung Galaxy S3 Unspecified Local Privilege Escalation
  4360. | [86083] Samsung Galaxy S3 Near Field Communication (NFC) Memory Corruption
  4361. | [84925] Samsung Galaxy S dmesg Buffer Touch Coordinate Application Handling Information Disclosure
  4362. | [81222] Samsung Multiple Product MAC Address Field Parsing Remote Overflow DoS
  4363. | [81221] Samsung Multiple Product Controller Packet String Field Parsing Remote DoS
  4364. | [79398] Samsung DWCD Web Interface Default Password (Femtocell)
  4365. | [77158] Samsung Omnia 7 RapiConfig.exe Traversal Provisioning XML File Execution
  4366. | [72255] Samsung Data Management Server Default Hardcoded root Password
  4367. | [72227] Samsung Data Management Server Unspecified SQL Injection
  4368. | [64369] Samsung PC Studio for Mobile Phones fun_avcodec.dll Malformed AVI File Handling DoS
  4369. | [54692] Samsung M8800 Innov8 / SGH-J750 Multiple Method SMS Provisioning Spoofing
  4370. | [54690] Samsung G3210 Web Interface Default Password
  4371. | [54689] Samsung G3210 rc.conf.tmp Cleartext ISP Password Local Disclosure
  4372. | [54688] Samsung G3210 FTP-Server Default Credentials
  4373. | [47976] Samsung DVR SHR2040 Web Interface Request Handling DoS
  4374. | [45404] SJphone on Samsung SCH-i730 Phone Malformed SIP INVITE Message Remote Overflow DoS
  4375. | [38214] Samsung SCX-4200 Driver Installation Script wrap_setuid_third_party_application Function Local Privilege Escalation
  4376. | [16684] Samsung SmartEther Long Password Forced Authentication
  4377. | [15023] Samsung ADSL Modem Multiple Default Accounts
  4378. | [1898] Samsung ml85p Printer Utility Symlink Local Privilege Escalation
  4379. |_
  4380. 139/tcp closed netbios-ssn
  4381. 443/tcp open ssl/http Samsung AllShare httpd
  4382. |_http-server-header: DPS/1.6.13
  4383. | vulscan: VulDB - https://vuldb.com:
  4384. | [141719] Samsung Device SIMalliance Toolbox Browser SMS Message information disclosure
  4385. | [136176] Samsung GALAXY Apps up to 4.4.01 Signature Validation SSL Certificate Code Execution
  4386. | [135896] Samsung Galaxy S9 up to 1.4.20 GameServiceReceiver Update Code Execution memory corruption
  4387. | [135895] Samsung Galaxy S9 Captive Portal Code Execution memory corruption
  4388. | [135894] Samsung Galaxy S9 ASN.1 Parser Heap-based memory corruption
  4389. | [135557] Samsung SCX-824 swsAlert.sws Parameter cross site scripting
  4390. | [132053] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service loginView.sws Parameter cross site scripting
  4391. | [132052] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service networkinformationView.sws Application cross site scripting
  4392. | [132051] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 Web Service /sws/leftmenu.sws Parameter cross site scripting
  4393. | [132050] Samsung X7400GX Syncthru V6.A6.25 V11.01.05.25_08-21-2015 /sws/swsAlert.sws Parameter cross site scripting
  4394. | [131870] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver prot_get_ring_space memory corruption
  4395. | [128021] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_create_response memory corruption
  4396. | [128020] Samsung Galaxy S6 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_flush_response memory corruption
  4397. | [128019] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_pcie.c dhd_bus_flow_ring_delete_response memory corruption
  4398. | [128018] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 Wi-Fi Driver dhd_msgbuf.c dhd_prot_txdata_write_flush denial of service
  4399. | [128017] Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 bcmdhd4358 Wi-Fi Driver dhd_linux.c dhd_rx_frame memory corruption
  4400. | [127726] LibRaw up to 0.18.8 dcraw_common.cpp samsung_load_raw() memory corruption
  4401. | [124772] Samsung SCX-6545X 2.00.03.01 SNMP Service SNMP Request Cleartext information disclosure
  4402. | [124428] Samsung Galaxy S8 G950FXXU1AQL5 IPCP Header Stack-based memory corruption
  4403. | [124425] Samsung Members Intent privilege escalation
  4404. | [124418] Samsung Internet Browser Object privilege escalation
  4405. | [124392] Samsung SmartThings Hub Video-Core HTTP Server HTTP Request Stack-based memory corruption
  4406. | [124391] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server /cameras/XXXX/clips memory corruption
  4407. | [124390] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  4408. | [124389] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  4409. | [124388] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  4410. | [124387] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core HTTP Server memory corruption
  4411. | [124323] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  4412. | [124322] Samsung SmartThings Hub STH-ETH-250 0.20.17 WifiScan memory corruption
  4413. | [123822] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials Stack-based memory corruption
  4414. | [123813] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  4415. | [123812] Samsung SmartThings Hub 0.20.17 Video-Core Process /cameras/XXXX/clips memory corruption
  4416. | [123346] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests privilege escalation
  4417. | [123345] Samsung SmartThings Hub STH-ETH-250 0.20.17 /cameras/XXXX/clips memory corruption
  4418. | [123294] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore information disclosure
  4419. | [123293] Samsung SmartThings Hub STH-ETH-250 0.20.17 hubCore Process HTTP Request denial of service
  4420. | [123292] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4421. | [123291] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process /cameras/XXXX/clips HTTP Request memory corruption
  4422. | [123202] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests REST privilege escalation
  4423. | [123201] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests JSON privilege escalation
  4424. | [123195] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Cookie Heap-based memory corruption
  4425. | [123194] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Requests Stack-based memory corruption
  4426. | [123193] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4427. | [123192] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process Stack-based sql injection
  4428. | [123191] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Header Injection privilege escalation
  4429. | [123190] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4430. | [123189] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4431. | [123188] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4432. | [123187] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based sql injection
  4433. | [123186] Samsung SmartThings Hub STH-ETH-250 0.20.17 Credentials HTTP Requests JSON sql injection
  4434. | [123185] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core Stack-based memory corruption
  4435. | [123184] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Request Stack-based memory corruption
  4436. | [123183] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video Core HTTP Requests Stack-based memory corruption
  4437. | [123182] Samsung SmartThings Hub STH-ETH-250 0.20.17 samsungWifiScan JSON Stack-based memory corruption
  4438. | [123181] Samsung SmartThings Hub STH-ETH-250 0.20.17 Video-Core Process HTTP Request Stack-based memory corruption
  4439. | [123180] Samsung SmartThings Hub STH-ETH-250 0.20.17 URL Space command injection
  4440. | [122598] Samsung Syncthru Web Service 4.05.61 printReportSetupView.sws cross site request forgery
  4441. | [122594] Samsung Syncthru Web Service 4.05.61 Parameter cross site scripting
  4442. | [119556] Samsung DVR Web Viewer webviewer_login_page cross site scripting
  4443. | [118345] Samsung S7 Edge OMACP WAP Push Message Integer Overflow memory corruption
  4444. | [115289] Samsung Mobile Device M(6.0)/N(7.x) sensorhub binder Service Heap-based memory corruption
  4445. | [115288] Samsung Mobile Device N(7.x) APK privilege escalation
  4446. | [115287] Samsung Mobile Device L(5.x)/M(6.0)/N(7.x) Gallery BMP File memory corruption
  4447. | [115286] Samsung Mobile Device M(6.0) Email Application cross site scripting
  4448. | [115285] Samsung Mobile Device N(7.x) Frame Size Code Execution memory corruption
  4449. | [114128] Samsung Display Solutions App up to 3.01 on Android B2B Content Man-in-the-Middle weak encryption
  4450. | [113616] Knox SDS IAM/SDS EMM 16.11 on Samsung Mobile weak encryption
  4451. | [112195] Samsung Gear Bluetooth weak authentication
  4452. | [111380] Samsung Mobile Devices N Exynos Chipset Stack-based memory corruption
  4453. | [111034] Samsung S6 Edge SecEmailComposer/EmailComposer Crafted Application information disclosure
  4454. | [111060] Samsung Internet Browser 6.2.01.12 IFRAME Cross-Origin privilege escalation
  4455. | [110950] Samsung Internet Browser Same-Origin Policy privilege escalation
  4456. | [109165] Samsung SRN-1670D Web Viewer network_ssl_upload.php privilege escalation
  4457. | [107581] Intel Puma 5/6/7 on Samsung Packet denial of service
  4458. | [106347] Samsung NVR cgi-bin/main-cgi JSON Data information disclosure
  4459. | [105699] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver memory corruption
  4460. | [105698] Samsung S4 GT-I9500 up to 3.4 samsung_extdisp Driver information disclosure
  4461. | [102728] Samsung Magician 5.0 TLS Certificate weak encryption
  4462. | [102047] Samsung S6 Edge WifiHs20UtilityService directory traversal
  4463. | [101886] Samsung SyncThru 6 upload/updateDriver Parameter directory traversal
  4464. | [99817] Samsung Galaxy S6 SecEmailSync sql injection
  4465. | [99586] Samsung Galaxy S6 SecEmailUI HTML Email cross site scripting
  4466. | [98938] Samsung Account up to 1.6/2.1 weak encryption
  4467. | [98937] Samsung GALAXY Apps weak encryption
  4468. | [98471] Samsung Phone 6.0/7.0 GPU Driver mali_kbase_core_linux.c kbase_dispatch Out-of-Bounds unknown vulnerability
  4469. | [96306] Samsung Exynos fimg2d Driver on Android NULL Pointer Dereference denial of service
  4470. | [95522] Samsung Exynos fimg2d Driver on Android Use-After-Free memory corruption
  4471. | [95507] Samsung Note 5.0/5.1/6.0 SmartCall Activity Crash denial of service
  4472. | [95506] Samsung Note 5.0/5.1/6.0 SpamCall Activity Crash denial of service
  4473. | [95209] Samsung Note 4.4/5.0/5.1/6.0 VR Service Thread Crash denial of service
  4474. | [95208] Samsung Note 5.0/5.1/6.0/7.0 SystemUI Crash denial of service
  4475. | [95104] Samsung Mobile Phone 4.4/5.0/5.1/6.0 Application Installation std::bad_alloc denial of service
  4476. | [94663] Samsung Galaxy S6 Edge Notification Listener information disclosure
  4477. | [94604] Samsung DVR Web Viewer Cookie weak encryption
  4478. | [94552] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4479. | [94551] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4480. | [94550] Samsung Note 5.0/5.1/6.0/7.0 Telecom memory corruption
  4481. | [93581] Samsung Note 4.4/5.0/5.1 SystemUI Integer denial of service
  4482. | [93303] Samsung Mobile L(5.0/5.1)/M(6.0) fimg2d Driver NULL Pointer Dereference memory corruption
  4483. | [93199] Samsung Galaxy S4/S5/S6/S7 OMACP Message Config privilege escalation
  4484. | [93198] Samsung Galaxy S4/S5/S6/S7 OMACP Message libomacp.so memory corruption
  4485. | [93197] Samsung Galaxy S4/S5/S6/S7 OTA WAP PUSH SMS wifi-service.jar WifiServiceImpl denial of service
  4486. | [93196] Samsung Galaxy S4/S5/S6/S7 BroadcastReceiver wifi-service.jar privilege escalation
  4487. | [91709] Samsung Mobile Phone L(5.0/5.1)/M(6.0) SystemUI NULL Pointer Dereference denial of service
  4488. | [80265] Samsung SRN-1670D Web Viewer XOR weak encryption
  4489. | [80264] Samsung SRN-1670D Web Viewer Credentials information disclosure
  4490. | [80263] Samsung SRN-1670D Web Viewer File information disclosure
  4491. | [79057] Samsung Galaxy S6 JPEG Image memory corruption
  4492. | [79056] Samsung Galaxy S6 GIF Image Crash denial of service
  4493. | [79053] Samsung Galaxy S6 Bitmap Out-of-Bounds denial of service
  4494. | [78999] Samsung SmartViewer CNC_Ctrl Control rtsp_getdlsendtime memory corruption
  4495. | [78998] Samsung SmartViewer DVRSetupSave/SendCustomPacket memory corruption
  4496. | [76316] Samsung SBeam 15000 NFC Connection information disclosure
  4497. | [76087] Samsung Galaxy S5 createFromParcel memory corruption
  4498. | [76021] Swiftkey Keyboard on Samsung Galaxy Language Pack Update /data/dalvik-cache directory traversal
  4499. | [75985] Samsung Galaxy S4/S5/S6 Swiftkey Keyboard+ Emoji Language Pack privilege escalation
  4500. | [75176] Samsung Security Manager up to 1.30 HTTP Request privilege escalation
  4501. | [74288] Samsung iPOLiS Device Manager 1.12.2 OCX ActiveX Control XnsSdkDeviceIpInstaller.ocx WriteConfigValue memory corruption
  4502. | [74213] Samsung Samsung Security Manager up to 1.29 denial of service
  4503. | [73144] Samsung SmartViewer ActiveX Control memory corruption
  4504. | [73143] Samsung SmartViewer ActiveX Control Stack-Based memory corruption
  4505. | [68234] Samsung Galaxy Ace 4/Note 3/S4/S5 KNOX memory corruption
  4506. | [68531] Samsung Mobile Devices Remote Control Feature denial of service
  4507. | [70020] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control memory corruption
  4508. | [69949] Samsung iPOLiS Device Manager up to 1.8.1 ActiveX Control Stack-Based memory corruption
  4509. | [12842] Samsung TV D7000 SSID Authentication weak authentication
  4510. | [66860] Samsung Kies 2.5.0.12114 1 ActiveX Control SyncService.dll memory corruption
  4511. | [12571] Samsung Nexus/Galaxy Modem libsec-ril.so RFS Command privilege escalation
  4512. | [10120] Infraware Polaris Office/Viewer 4.0.3207.11 on Samsung Galaxy S3/S4 XML Validation denial of service
  4513. | [64793] Samsung Smart Viewer unknown vulnerability
  4514. | [64792] Samsung Smart Viewer Web View Cleartext information disclosure
  4515. | [9717] Samsung PS50C7700 HTTP Request denial of service
  4516. | [9148] Samsung IP Camera URL Validator cross site scripting
  4517. | [7892] Samsung UE55ES6800 SOAPACTION denial of service
  4518. | [63280] Samsung SamsungDive Subsystem unknown vulnerability
  4519. | [63277] Samsung SamsungDive Subsystem spoofing
  4520. | [7175] Google Android on Samsung Exynos 4210/4412 Privileges /dev/exynos-mem privilege escalation
  4521. | [7168] Samsung LED 3D Smart TV memory corruption
  4522. | [63139] Samsung Kies Air 2.1.210161 Crash denial of service
  4523. | [63138] Samsung Kies Air 2.1.210161 spoofing
  4524. | [7027] Samsung Printer 20121030 SNMP Account NetWorkManager.class NetworkManager Community String weak authentication
  4525. | [6630] Samsung Galaxy S S2/S3 NFC privilege escalation
  4526. | [61785] Samsung KIES 2.3.2.12074 ActiveX Control MASetupCaller.dll unknown vulnerability
  4527. | [61634] Samsung NET-i viewer 1.37.120316 denial of service
  4528. | [61633] Samsung NET-i viewer 1.37.120316 ActiveX Control memory corruption
  4529. | [61632] Samsung NET-i viewer 1.37.120316 ActiveX Control Stack-based memory corruption
  4530. | [61562] Samsung NET-i viewer 1.37 OCX ActiveX Control XProcessControl.ocx RequestScreenOptimization memory corruption
  4531. | [60919] Samsung Chromebox 3 unknown vulnerability
  4532. | [5259] Samsung TV MAC Address memory corruption
  4533. | [5258] Samsung TV Controller Packet denial of service
  4534. | [57396] Samsung Data Management Server up to 1.4.1 Authentication Form sql injection
  4535. | [44300] Samsung DVR SHR2040 B3.03e-k1.53-v2.19 0705281908 Crash denial of service
  4536. |
  4537. | MITRE CVE - https://cve.mitre.org:
  4538. | [CVE-2013-4890] The DMCRUIS/0.1 web server on the Samsung PS50C7700 TV allows remote attackers to cause a denial of service (daemon crash) via a long URI to TCP port 5600.
  4539. | [CVE-2013-2310] SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi application before 1.7.1, SoftBank Windows Mobile smartphones with the WISPrClient application before 1.3.1, SoftBank Disney Mobile Android smartphones with the Wi-Fi application before 1.7.1, and WILLCOM Android smartphones with the Wi-Fi application before 1.7.1, does not properly connect to access points, which allows remote attackers to obtain sensitive information by leveraging access to an 802.11 network.
  4540. | [CVE-2012-6422] The kernel in Samsung Galaxy S2, Galaxy Note 2, MEIZU MX, and possibly other Android devices, when running an Exynos 4210 or 4412 processor, uses weak permissions (0666) for /dev/exynos-mem, which allows attackers to read or write arbitrary physical memory and gain privileges via a crafted application, as demonstrated by ExynosAbuse.
  4541. | [CVE-2012-6337] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices shows the activation of remote tracking, which might allow physically proximate attackers to defeat a product-recovery effort by tampering with this feature or its location data.
  4542. | [CVE-2012-6334] The Track My Mobile feature in the SamsungDive subsystem for Android on Samsung Galaxy devices does not properly implement Location APIs, which allows physically proximate attackers to provide arbitrary location data via a "commonly available simple GPS location spoofer."
  4543. | [CVE-2012-5859] Samsung Kies Air 2.1.207051 and 2.1.210161 allows remote attackers to cause a denial of service (crash) via a crafted request to www/apps/KiesAir/jws/ssd.php.
  4544. | [CVE-2012-5858] Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address for authentication, which allows remote man-in-the-middle attackers to read arbitrary phone contents by spoofing or controlling the IP address.
  4545. | [CVE-2012-4964] The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP request.
  4546. | [CVE-2012-4335] Samsung NET-i viewer 1.37.120316 allows remote attackers to cause a denial of service (infinite loop) via a negative size value in a TCP request to (1) NiwMasterService or (2) NiwStorageService. NOTE: some of these details are obtained from third party information.
  4547. | [CVE-2012-4334] The ConnectDDNS method in the (1) STWConfigNVR 1.1.13.15 and (2) STWConfig 1.1.14.13 ActiveX controls in Samsung NET-i viewer 1.37.120316 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.
  4548. | [CVE-2012-4333] Multiple stack-based buffer overflows in the BackupToAvi method in the (1) UMS_Ctrl 1.5.1.1 and (2) UMS_Ctrl_STW 2.0.1.0 ActiveX controls in Samsung NET-i viewer 1.37.120316 allow remote attackers to execute arbitrary code via a long string in the fname parameter. NOTE: some of these details are obtained from third party information.
  4549. | [CVE-2012-4330] The Samsung D6000 TV and possibly other products allows remote attackers to cause a denial of service (crash) via a long string in certain fields, as demonstrated by the MAC address field, possibly a buffer overflow.
  4550. | [CVE-2012-4329] The Samsung D6000 TV and possibly other products allow remote attackers to cause a denial of service (continuous restart) via a crafted controller name.
  4551. | [CVE-2012-4250] Stack-based buffer overflow in the RequestScreenOptimization function in the XProcessControl.ocx ActiveX control in msls31.dll in Samsung NET-i viewer 1.37 allows remote attackers to execute arbitrary code via a long string in the first argument.
  4552. | [CVE-2012-4050] Multiple unspecified vulnerabilities in Google Chrome OS before 21.0.1180.50 on the Cr-48 and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, have unknown impact and attack vectors.
  4553. | [CVE-2012-2990] The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.
  4554. | [CVE-2012-2980] The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
  4555. | [CVE-2012-2864] Mesa, as used in Google Chrome before 21.0.1183.0 on the Acer AC700, Cr-48, and Samsung Series 5 and 5 550 Chromebook platforms, and the Samsung Chromebox Series 3, allows remote attackers to execute arbitrary code via unspecified vectors that trigger an "array overflow."
  4556. | [CVE-2012-2619] The Broadcom BCM4325 and BCM4329 Wi-Fi chips, as used in certain Acer, Apple, Asus, Ford, HTC, Kyocera, LG, Malata, Motorola, Nokia, Pantech, Samsung, and Sony products, allow remote attackers to cause a denial of service (out-of-bounds read and Wi-Fi outage) via an RSN 802.11i information element.
  4557. | [CVE-2012-1418] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.60 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4558. | [CVE-2012-0695] Multiple unspecified vulnerabilities in Google Chrome before 17.0.963.27 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4559. | [CVE-2011-4719] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.63 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4560. | [CVE-2011-4548] Multiple unspecified vulnerabilities in Google Chrome before 16.0.912.44 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4561. | [CVE-2011-3421] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4562. | [CVE-2011-3420] Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.157 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
  4563. | [CVE-2010-4284] SQL injection vulnerability in the authentication form in the integrated web server in the Data Management Server (DMS) before 1.4.3 in Samsung Integrated Management System allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
  4564. | [CVE-2008-4380] The web interface in Samsung DVR SHR2040 allows remote attackers to cause a denial of service (crash) via a malformed HTTP request, related to the filter for configuration properties and "/x" characters.
  4565. | [CVE-2007-3931] The wrap_setuid_third_party_application function in the installation script for the Samsung SCX-4200 Driver 2.00.95 adds setuid permissions to third party applications such as xsane and xscanimage, which allows local users to gain privileges.
  4566. | [CVE-2007-3445] Buffer overflow in SJ Labs SJphone 1.60.303c, running under Windows Mobile 2003 on the Samsung SCH-i730 phone, allows remote attackers to cause a denial of service (device hang and call termination) via a malformed SIP INVITE message, a different vulnerability than CVE-2007-3351.
  4567. | [CVE-2005-0865] Samsung ADSL Modem SMDK8947v1.2 uses default passwords for the (1) root, (2) admin, or (3) user users, which allows remote attackers to gain privileges via Telnet or an HTTP request to adsl.cgi.
  4568. | [CVE-2005-0864] The Boa web server, as used in Samsung ADSL Modem SMDK8947v1.2 and possibly other products, allows remote attackers to read arbitrary files via a full pathname in the HTTP request.
  4569. | [CVE-2004-1970] Samsung SmartEther SS6215S switch, and possibly other Samsung switches, allows remote attackers and local users to gain administrative access by providing the admin username followed by a password that is the maximum allowed length, then pressing the enter key after the resulting error message.
  4570. | [CVE-2001-1177] ml85p in Samsung ML-85G GDI printer driver before 0.2.0 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
  4571. |
  4572. | SecurityFocus - https://www.securityfocus.com/bid/:
  4573. | [54055] Samsung AllShare 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability
  4574. | [102336] Samsung/Seagate Self-Encrypting Drive Protection CVE-2015-7267 Local Security Bypass Vulnerability
  4575. | [102334] Samsung/Seagate Self-Encrypting Drives Protection CVE-2015-7268 Local Security Bypass Vulnerability
  4576. | [99081] Samsung Magician CVE-2017-3218 Remote Code Execution Vulnerability
  4577. | [97703] Multiple Samsung Galaxy Products CVE-2016-4031 Security Bypass Vulnerability
  4578. | [97701] Multiple Samsung Galaxy Products CVE-2016-4030 Security Bypass Vulnerability
  4579. | [97658] Samsung SecEmailSync CVE-2016-2565 Information Disclosure Vulnerability
  4580. | [97654] Samsung SecEmailSync CVE-2016-2566 SQL Injection Vulnerability
  4581. | [97650] Multiple Samsung Galaxy Products CVE-2016-4032 Security Bypass Vulnerability
  4582. | [97207] Samsung Account CVE-2015-0864 Information Disclosure Vulnerability
  4583. | [96360] Multiple Samsung Android Mobile Devices CVE-2016-4547 Denial of Service Vulnerability
  4584. | [96128] Multiple Samsung Android Mobile Devices InputMethod Application Denial of Service Vulnerability
  4585. | [95674] Samsung CVE-2017-5538 Remote Memory Corruption Vulnerability
  4586. | [95424] Multiple Samsung Android Mobile Devices CVE-2017-5350 Denial of Service Vulnerability
  4587. | [95418] Multiple Samsung Android Mobile Devices CVE-2017-5351 Denial of Service Vulnerability
  4588. | [95319] Multiple Samsung Android Mobile Phones CVE-2017-5217 Denial of Service Vulnerability
  4589. | [95134] Multiple Samsung Devices 'OTP' Service Remote Heap Buffer Overflow Vulnerability
  4590. | [95092] Multiple Samsung Galaxy Product Information Disclosure Vulnerability
  4591. | [94955] Samsung Mobile Phones Multiple Denial of Service Vulnerabilities
  4592. | [94494] Multiple Samsung Galaxy Product CVE-2016-9567 Security Bypass Vulnerability
  4593. | [94292] Samsung Mobile Phones SystemUI CVE-2016-9277 Denial of Service Vulnerability
  4594. | [94283] Samsung Mobile Phones Information Disclosure and Denial of Service Vulnerabilities
  4595. | [94120] Samsung Mobile Phones CVE-2016-7160 Null Pointer Dereference Denial of Service Vulnerability
  4596. | [94088] Multiple Samsung Galaxy Product CVE-2016-7991 Security Bypass Vulnerability
  4597. | [94086] Multiple Samsung Galaxy Devices CVE-2016-7990 Integer Overflow Vulnerability
  4598. | [94082] Multiple Samsung Galaxy Devices CVE-2016-7989 Denial of Service Vulnerability
  4599. | [94081] Samsung Mobile Phones CVE-2016-7988 Denial of Service Vulnerability
  4600. | [92539] Samsung Security Manager Multiple Remote Command Execution and Denial of Service Vulnerabilities
  4601. | [92349] Samsung 'fimg2d' Driver Null Pointer Deference Local Denial of Service Vulnerability
  4602. | [92330] Samsung Android Phone Multiple Privilege Escalation Vulnerabilities
  4603. | [91191] Samsung SW Update Software Local Privilege Escalation Vulnerability
  4604. | [90104] Samsung Mobile Phones 'IAndroidShm' Service Denial of Service Vulnerability
  4605. | [90100] Samsung Mobile Phones 'TvoutService_C' Service Denial of Service Vulnerability
  4606. | [86366] Samsung 'msm_sensor_config' Function CVE-2016-4038 Remote Memory Corruption Vulnerability
  4607. | [86278] Samsung KNOX CVE-2016-3996 Information Disclosure Vulnerability
  4608. | [84287] Samsung SW Update Tool Security Bypass Vulnerability
  4609. | [84284] Samsung SW Update Tool Information Disclosure Vulnerability
  4610. | [81063] Samsung KNOX CVE-2016-1920 Man in the Middle Information Disclosure Vulnerability
  4611. | [81056] Samsung KNOX CVE-2016-1919 Weak Encryption Security Weakness
  4612. | [80381] Samsung SRN-1670D Camera Multiple Security Vulnerabilities
  4613. | [79675] Samsung SmartTV and Printers CVE-2015-5729 Weak Password Security Vulnerability
  4614. | [77431] Samsung SecEmailUI CVE-2015-7893 Security Vulnerability
  4615. | [77430] Samsung Galaxy S6 CVE-2015-7898 Denial of Service Vulnerability
  4616. | [77429] Samsung Galaxy S6 CVE-2015-7895 Denial of Service Vulnerability
  4617. | [77425] Samsung LibQjpeg CVE-2015-7896 Remote Memory Corruption Vulnerability
  4618. | [77423] Samsung LibQjpeg CVE-2015-7894 Remote Memory Corruption Vulnerability
  4619. | [77422] Samsung Galaxy S6 CVE-2015-7897 Memory Corruption Vulnerability
  4620. | [77339] Samsung SecEmailComposer CVE-2015-7889 Local Privilege Escalation Vulnerability
  4621. | [77338] Samsung Galaxy S6 CVE-2015-7888 Directory Traversal Vulnerability
  4622. | [77337] Samsung m2m1shot Driver CVE-2015-7892 Local Buffer Overflow Vulnerability
  4623. | [77336] Samsung Sieren Kernel Driver CVE-2015-7890 Local Buffer Overflow Vulnerability
  4624. | [77335] Samsung Fimg2d CVE-2015-7891 Local Race Condition Security Bypass Vulnerability
  4625. | [77084] Samsung SmartViewer 'CNC_Ctrl' ActiveX Control Remote Code Execution Vulnerability
  4626. | [77083] RETIRED: Samsung SmartViewer 'SendCustomPacket' Method Remote Code Execution Vulnerability
  4627. | [77079] Samsung SmartViewer CVE-2015-8039 Multiple Remote Code Execution Vulnerabilities
  4628. | [76946] Samsung XNS ActiveX SDK ActiveX Control Multiple Remote Code Execution Vulnerabilities
  4629. | [76807] Samsung S4 GT-I9500 Memory Corruption and Information Disclosure Vulnerabilities
  4630. | [75912] Samsung SyncThru CVE-2015-5473 Multiple Directory Traversal Vulnerabilities
  4631. | [75404] Samsung SBeam CVE-2015-4033 Information Disclosure Vulnerability
  4632. | [75403] Samsung Galaxy S5 CVE-2015-4034 Remote Code Execution Vulnerability
  4633. | [75229] RETIRED: Samsung Galaxy S Phones CVE-2015-2865 Man in The Middle Security Bypass Vulnerability
  4634. | [74877] Samsung iPOLiS Device Manager ActiveX Control CVE-2015-0555 Multiple Buffer Overflow Vulnerabilities
  4635. | [74400] Samsung Security Manager ActiveMQ Broker Service Multiple Remote Code Execution Vulnerabilities
  4636. | [72598] Samsung Security Manager CVE-2015-1499 Security Bypass Vulnerability
  4637. | [71489] Samsung SmartViewer 'STWConfig' ActiveX Remote Code Execution Vulnerability
  4638. | [71486] Samsung SmartViewer 'CNC_Ctrl' ActiveX Stack Buffer Overflow Vulnerability
  4639. | [71148] Multiple Samsung Galaxy Devices KNOX Arbitrary Code Execution Vulnerability
  4640. | [67823] Samsung iPOLiS Device Manager 'FindConfigChildeKeyList()' Method Stack Buffer Overflow Vulnerability
  4641. | [67822] Samsung iPOLiS Device Manager ActiveX Control Multiple Remote Code Execution Vulnerabilities
  4642. | [66192] Samsung Proprietary Android Backdoor Unauthorized Access Vulnerability
  4643. | [63726] Samsung Galaxy S4 Unspecified Security Vulnerability
  4644. | [61942] Samsung DVR CVE-2013-3585 Information Disclosure Vulnerability
  4645. | [61938] Samsung DVR CVE-2013-3586 Cookie Authentication Bypass Vulnerability
  4646. | [61881] Samsung DVR Multiple Access Bypass Vulnerabilities
  4647. | [61391] Samsung PS50C7700 3D Plasma-TV CVE-2013-4890 Denial of Service Vulnerability
  4648. | [61281] Samsung Galaxy S3 And S4 CVE-2013-4764 Local Security Bypass Vulnerability
  4649. | [61280] Samsung Galaxy S3 And S4 CVE-2013-4763 Local Security Bypass Vulnerability
  4650. | [60756] Samsung Galaxy S4 SMS Spoofing Vulnerability
  4651. | [60527] Samsung SHR-5162 and SHR-5082 CVE-2013-3964 Unspecified Cross Site Scripting Vulnerability
  4652. | [58320] Samsung TV 'SOAPACTION' Denial of Service Vulnerability
  4653. | [58312] Samsung Galaxy S3 Full Lock Screen Security Bypass Vulnerability
  4654. | [58123] Samsung Galaxy S3 Screen Lock Security Bypass Vulnerability
  4655. | [57249] Samsung Kies CVE-2012-6429 Remote Buffer Overflow Vulnerability
  4656. | [57131] SamsungDive for Android CVE-2012-6337 Spoofing Vulnerability
  4657. | [57127] SamsungDive for Android CVE-2012-6334 Spoofing Vulnerability
  4658. | [56955] Samsung SmartPhones Local Privilege Escalation Vulnerability
  4659. | [56692] Samsung and Dell printers Firmware Backdoor Unauthorized Access Vulnerability
  4660. | [56560] Samsung Kies Air Denial of Service and Security Bypass Vulnerabilities
  4661. | [55936] Samsung Kies Multiple Security Vulnerabilities
  4662. | [55053] Samsung Galaxy S2 Epic 4G Touch Multiple Insecure Temporary File Creation Vulnerabilities
  4663. | [55047] Multiple Samsung and HTC Devices Information Disclosure Vulnerability
  4664. | [53317] Samsung NET-i Viewer 'msls31.dll' ActiveX Buffer Overflow Vulnerability
  4665. | [53193] Samsung NET-i ware Multiple Remote Vulnerabilities
  4666. | [53161] Samsung TV and BD Products Multiple Denial Of Service Vulnerabilities
  4667. | [50682] Samsung Omnia 7 'RapidConfig.exe' XML Provision Remote Code Execution Vulnerability
  4668. | [47746] Samsung Integrated Management System DMS SQL Injection Vulnerability
  4669. | [34705] Multiple Samsung Devices SMS Provisioning Messages Authentication Bypass Vulnerability
  4670. | [31047] Samsung DVR SHR-2040 HTTPD Denial of Service Vulnerability
  4671. | [24953] Samsung Linux Printer Driver SetUID Script Local Privilege Escalation Vulnerability
  4672. | [16517] Samsung E730 Phone Remote Denial of Service Vulnerability
  4673. | [12864] Samsung DSL Modem Multiple Remote Vulnerabilities
  4674. | [10219] Samsung SmartEther Switch Firmware Authentication Bypass Vulnerability
  4675. | [3008] Samsung ml85p Printer Utility Insecure Temporary File Creation Vulnerability
  4676. |
  4677. | IBM X-Force - https://exchange.xforce.ibmcloud.com:
  4678. | [85904] Samsung PS50C7700 TV denial of service
  4679. | [85190] Samsung Galaxy S4 spoofing
  4680. | [84925] Samsung SHR Series IP cameras unspecified cross-site scripting
  4681. | [82662] Samsung TV SOAPACTION denial of service
  4682. | [82602] Samsung Galaxy S III Lock Screen security bypass
  4683. | [82352] Samsung Galaxy S III Passcode Lock security bypass
  4684. | [80926] Samsung Galaxy security bypass
  4685. | [80923] Samsung Galaxy SamsungDive information disclosure
  4686. | [80886] Samsung SmartPhones privilege escalation
  4687. | [80709] Samsung Galaxy S2 kernel privilege escalation
  4688. | [80336] Samsung printers backdoor
  4689. | [80092] Samsung Kies Air security bypass
  4690. | [80091] Samsung Kies Air GET denial of service
  4691. | [79445] Samsung Kies ActiveX Control registry key security bypass
  4692. | [79443] Samsung Kies ActiveX Control security bypass
  4693. | [79284] Samsung Kies ActiveX Control CmdAgentLib() security bypass
  4694. | [79283] Samsung Kies ActiveX CmdAgent.dll code execution
  4695. | [79268] Samsung Kies Samsung.Device Service ActiveX control denial of service
  4696. | [79193] Samsung Galaxy S III sandbox privilege escalation
  4697. | [79192] Samsung Galaxy S III document viewer code execution
  4698. | [78904] Samsung Galaxy S III USSD denial of service
  4699. | [77811] Samsung Galaxy S2 Epic 4G Touch symlink
  4700. | [76396] AllShare libpin3_dll.dll denial of service
  4701. | [75310] Samsung NET-i viewer ActiveX control buffer overflow
  4702. | [75070] Samsung NET-i ware ActiveX control buffer overflow
  4703. | [75069] Samsung NET-i ware ActiveX control code execution
  4704. | [75066] Samsung NET-i ware Master and Storage denial of service
  4705. | [74928] Multiple Samsung TV and BD products string denial of service
  4706. | [74927] Multiple Samsung TV and BD products controller packet denial of service
  4707. | [71316] Samsung Omnia 7 RapiConfig.exe code execution
  4708. | [67315] Samsung Integrated Management System DMS authentication form SQL Injection
  4709. | [50110] Samsung SMS messages authentication bypass
  4710. | [44995] Samsung DVR SHR2040 Web interface denial of service
  4711. | [35502] Samsung SCX-4200 driver installation script privilege escalation
  4712. | [19927] Samsung default accounts and passwords allow unauthorized access
  4713. | [19925] Samsung ADSL Router information disclosure
  4714. | [15973] Samsung SmartEther allows administrative access
  4715. | [6845] Samsung ML-85G printer driver /tmp symlink
  4716. |
  4717. | Exploit-DB - https://www.exploit-db.com:
  4718. | [19289] Samsung AllShare 2.1.1.0 NULL Pointer Deference
  4719. | [27753] Samsung DVR Firmware 1.10 - Authentication Bypass
  4720. | [27043] Samsung PS50C7700 TV - Denial of Service
  4721. | [22007] Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities
  4722. | [21001] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)
  4723. | [21000] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2)
  4724. | [20999] Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1)
  4725. | [19027] Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow
  4726. | [18808] SAMSUNG NET-i Viewer 1.37 SEH Overwrite
  4727. | [18765] samsung net-i ware <= 1.37 - Multiple Vulnerabilities
  4728. | [18751] Samsung D6000 TV Multiple Vulnerabilities
  4729. | [6394] Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC
  4730. |
  4731. | OpenVAS (Nessus) - http://www.openvas.org:
  4732. | [902935] Samsung Printer SNMP Hardcoded Community String Authentication Bypass Vulnerability
  4733. |
  4734. | SecurityTracker - https://www.securitytracker.com:
  4735. | [1028821] Samsung PS50C7700 TV Web Server Processing Flaw Lets Remote Users Deny Service
  4736. | [1027894] Samsung Phone '/dev/exynos-mem' Lets Local Users Gain Root Privileges
  4737. | [1027819] Samsung Printers Hardcoded Password Lets Remote Users Gain Administrative Access
  4738. | [1027571] Samsung Galaxy Phones Android Dialer Lets Remote Users Deny Service
  4739. | [1026976] Samsung TV Bug in Remote Control Feature Lets Remote Users Deny Service
  4740. | [1025508] Samsung Data Management Server Input Validation Flaw Lets Remote Users Inject SQL Commands
  4741. | [1013615] Samsung ADSL Router Discloses Files to Remote Users and May Grant Root Access Via Common Default Passwords
  4742. | [1009947] Samsung SmartEther Authentication Failure Lets Remote Users Gain Administrative Access
  4743. | [1002019] Samsung ML-85G Printer Driver Allows Local Users to Obtain Root Level Access on the Host
  4744. |
  4745. | OSVDB - http://www.osvdb.org:
  4746. | [83012] Samsung AllShare libpin3_dll.dll Content-Length HTTP Header Parsing NULL Pointer Dereference Remote DoS
  4747. | [95574] Samsung PS50C7700 TV Crafted HTTP GET Request Handling Remote DoS
  4748. | [95437] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Content Injection
  4749. | [95436] Samsung Galaxy S3/S4 sCloudBackupProvider.apk SMS Message Restoration Disclosure
  4750. | [94520] Samsung Galaxy S4 Cloud Backup Function SMS Spoofing Weakness
  4751. | [94223] Samsung Multiple IP Camera URI XSS
  4752. | [91499] Google Android on Samsung Multiple Unspecified Information Disclosure
  4753. | [91498] Google Android on Samsung Multiple Unspecified DoS
  4754. | [91497] Google Android on Samsung Multiple Unspecified Phone Setting Manipulation Issues
  4755. | [91496] Google Android on Samsung Unspecified Phone Action Hijacking Issue
  4756. | [91495] Google Android on Samsung Unspecified Unprivileged Arbitrary SMS Message Sending
  4757. | [91494] Google Android on Samsung Unspecified Privileged Application Installation (Issue 2)
  4758. | [91493] Google Android on Samsung Unspecified Privileged Application Installation (Issue 1)
  4759. | [90918] Samsung TV UE55ES6800 Malformed SOAPACTION Handling Remote Overflow DoS
  4760. | [90581] Samsung Galaxy S3 Emergency Contacts / S-Voice PIN Lock Bypass
  4761. | [89118] Samsung Kies SyncService.dll ActiveX PrepareSync() Method Buffer Overflow
  4762. | [88885] SamsungDive for Android Track My Mobile Function Location API Spoofing Weakness
  4763. | [88882] SamsungDive for Android Track My Mobile Function Security Feature Disclosure Weakness
  4764. | [88467] Samsung Galaxy Multiple Devices /dev/exynos-mem Local Privilege Escalation
  4765. | [88379] Samsung LED 3D TV Unspecified Remote Command Execution
  4766. | [87970] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) /www/apps/KiesAir/jws/ssd.php Malformed Request Remote DoS
  4767. | [87969] Samsung S3 Kies Air (com.samsung.swift.app.kiesair) Crafted Request Remote Session Hijack
  4768. | [87872] Samsung Multiple Printers Hardcoded Admin Credentials
  4769. | [86626] Samsung Galaxy S2 Multiple Application Information Disclosure
  4770. | [86501] Samsung Kies CmdAgent.dll ICommandAgent Interface Multiple Method Remote Privilege Escalation
  4771. | [86500] Samsung Kies Samsung.DeviceService.DCA.DeviceDataParagonATGM.1 ActiveX (DCAPARAGONGM.dll) GetDataTable() Method NULL-Pointer Dereference DoS
  4772. | [86197] Samsung Galaxy S3 Unspecified Local Privilege Escalation
  4773. | [86083] Samsung Galaxy S3 Near Field Communication (NFC) Memory Corruption
  4774. | [84925] Samsung Galaxy S dmesg Buffer Touch Coordinate Application Handling Information Disclosure
  4775. | [81222] Samsung Multiple Product MAC Address Field Parsing Remote Overflow DoS
  4776. | [81221] Samsung Multiple Product Controller Packet String Field Parsing Remote DoS
  4777. | [79398] Samsung DWCD Web Interface Default Password (Femtocell)
  4778. | [77158] Samsung Omnia 7 RapiConfig.exe Traversal Provisioning XML File Execution
  4779. | [72255] Samsung Data Management Server Default Hardcoded root Password
  4780. | [72227] Samsung Data Management Server Unspecified SQL Injection
  4781. | [64369] Samsung PC Studio for Mobile Phones fun_avcodec.dll Malformed AVI File Handling DoS
  4782. | [54692] Samsung M8800 Innov8 / SGH-J750 Multiple Method SMS Provisioning Spoofing
  4783. | [54690] Samsung G3210 Web Interface Default Password
  4784. | [54689] Samsung G3210 rc.conf.tmp Cleartext ISP Password Local Disclosure
  4785. | [54688] Samsung G3210 FTP-Server Default Credentials
  4786. | [47976] Samsung DVR SHR2040 Web Interface Request Handling DoS
  4787. | [45404] SJphone on Samsung SCH-i730 Phone Malformed SIP INVITE Message Remote Overflow DoS
  4788. | [38214] Samsung SCX-4200 Driver Installation Script wrap_setuid_third_party_application Function Local Privilege Escalation
  4789. | [16684] Samsung SmartEther Long Password Forced Authentication
  4790. | [15023] Samsung ADSL Modem Multiple Default Accounts
  4791. | [1898] Samsung ml85p Printer Utility Symlink Local Privilege Escalation
  4792. |_
  4793. 445/tcp closed microsoft-ds
  4794. Device type: WAP
  4795. Running (JUST GUESSING): Linux 2.6.X (89%)
  4796. OS CPE: cpe:/o:linux:linux_kernel:2.6.22
  4797. Aggressive OS guesses: Tomato firmware (Linux 2.6.22) (89%)
  4798. No exact OS matches for host (test conditions non-ideal).
  4799. Network Distance: 2 hops
  4800.  
  4801. TRACEROUTE (using port 139/tcp)
  4802. HOP RTT ADDRESS
  4803. 1 208.70 ms 10.252.204.1
  4804. 2 208.70 ms ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  4805.  
  4806. NSE: Script Post-scanning.
  4807. Initiating NSE at 13:58
  4808. Completed NSE at 13:58, 0.00s elapsed
  4809. Initiating NSE at 13:58
  4810. Completed NSE at 13:58, 0.00s elapsed
  4811. ####################################################################################################################################
  4812. Starting Nmap 7.80 ( https://nmap.org ) at 2019-10-22 13:58 EDT
  4813. NSE: Loaded 47 scripts for scanning.
  4814. NSE: Script Pre-scanning.
  4815. Initiating NSE at 13:58
  4816. Completed NSE at 13:58, 0.00s elapsed
  4817. Initiating NSE at 13:58
  4818. Completed NSE at 13:58, 0.00s elapsed
  4819. Initiating Parallel DNS resolution of 1 host. at 13:58
  4820. Completed Parallel DNS resolution of 1 host. at 13:58, 0.02s elapsed
  4821. Initiating UDP Scan at 13:58
  4822. Scanning ip-160-153-136-3.ip.secureserver.net (160.153.136.3) [15 ports]
  4823. Completed UDP Scan at 13:58, 3.11s elapsed (15 total ports)
  4824. Initiating Service scan at 13:58
  4825. Scanning 13 services on ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  4826. Service scan Timing: About 7.69% done; ETC: 14:19 (0:19:24 remaining)
  4827. Completed Service scan at 14:00, 102.59s elapsed (13 services on 1 host)
  4828. Initiating OS detection (try #1) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  4829. Retrying OS detection (try #2) against ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  4830. Initiating Traceroute at 14:00
  4831. Completed Traceroute at 14:00, 7.53s elapsed
  4832. Initiating Parallel DNS resolution of 1 host. at 14:00
  4833. Completed Parallel DNS resolution of 1 host. at 14:00, 0.00s elapsed
  4834. NSE: Script scanning 160.153.136.3.
  4835. Initiating NSE at 14:00
  4836. Completed NSE at 14:00, 7.20s elapsed
  4837. Initiating NSE at 14:00
  4838. Completed NSE at 14:00, 1.23s elapsed
  4839. Nmap scan report for ip-160-153-136-3.ip.secureserver.net (160.153.136.3)
  4840. Host is up (0.16s latency).
  4841.  
  4842. PORT STATE SERVICE VERSION
  4843. 53/udp open|filtered domain
  4844. 67/udp open|filtered dhcps
  4845. 68/udp open|filtered dhcpc
  4846. 69/udp open|filtered tftp
  4847. 88/udp open|filtered kerberos-sec
  4848. 123/udp open|filtered ntp
  4849. 137/udp filtered netbios-ns
  4850. 138/udp filtered netbios-dgm
  4851. 139/udp open|filtered netbios-ssn
  4852. 161/udp open|filtered snmp
  4853. 162/udp open|filtered snmptrap
  4854. 389/udp open|filtered ldap
  4855. 500/udp open|filtered isakmp
  4856. |_ike-version: ERROR: Script execution failed (use -d to debug)
  4857. 520/udp open|filtered route
  4858. 2049/udp open|filtered nfs
  4859. Too many fingerprints match this host to give specific OS details
  4860.  
  4861. TRACEROUTE (using port 137/udp)
  4862. HOP RTT ADDRESS
  4863. 1 278.23 ms 10.252.204.1
  4864. 2 ... 3
  4865. 4 233.44 ms 10.252.204.1
  4866. 5 244.92 ms 10.252.204.1
  4867. 6 244.91 ms 10.252.204.1
  4868. 7 244.90 ms 10.252.204.1
  4869. 8 244.89 ms 10.252.204.1
  4870. 9 244.86 ms 10.252.204.1
  4871. 10 144.75 ms 10.252.204.1
  4872. 11 ... 18
  4873. 19 110.34 ms 10.252.204.1
  4874. 20 220.14 ms 10.252.204.1
  4875. 21 179.50 ms 10.252.204.1
  4876. 22 ... 27
  4877. 28 130.75 ms 10.252.204.1
  4878. 29 ...
  4879. 30 257.38 ms 10.252.204.1
  4880.  
  4881. NSE: Script Post-scanning.
  4882. Initiating NSE at 14:00
  4883. Completed NSE at 14:00, 0.00s elapsed
  4884. Initiating NSE at 14:00
  4885. Completed NSE at 14:00, 0.00s elapsed
  4886. ####################################################################################################################################
  4887. Hosts
  4888. =====
  4889.  
  4890. address mac name os_name os_flavor os_sp purpose info comments
  4891. ------- --- ---- ------- --------- ----- ------- ---- --------
  4892. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 2.6.X server
  4893.  
  4894. Services
  4895. ========
  4896.  
  4897. host port proto name state info
  4898. ---- ---- ----- ---- ----- ----
  4899. 160.153.136.3 25 tcp smtp closed
  4900. 160.153.136.3 53 udp domain unknown
  4901. 160.153.136.3 67 udp dhcps unknown
  4902. 160.153.136.3 68 udp dhcpc unknown
  4903. 160.153.136.3 69 udp tftp unknown
  4904. 160.153.136.3 80 tcp http open Samsung AllShare httpd
  4905. 160.153.136.3 88 udp kerberos-sec unknown
  4906. 160.153.136.3 123 udp ntp unknown
  4907. 160.153.136.3 137 udp netbios-ns filtered
  4908. 160.153.136.3 138 udp netbios-dgm filtered
  4909. 160.153.136.3 139 tcp netbios-ssn closed
  4910. 160.153.136.3 139 udp netbios-ssn unknown
  4911. 160.153.136.3 161 udp snmp unknown
  4912. 160.153.136.3 162 udp snmptrap unknown
  4913. 160.153.136.3 389 udp ldap unknown
  4914. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  4915. 160.153.136.3 445 tcp microsoft-ds closed
  4916. 160.153.136.3 500 udp isakmp unknown
  4917. 160.153.136.3 520 udp route unknown
  4918. 160.153.136.3 2049 udp nfs unknown
  4919. #####################################################################################################################################
  4920. Anonymous JTSEC #OpDomesticTerrorism Full Recon #7
Add Comment
Please, Sign In to add comment