Loading...
[get complete service list]
Port Information
Protocol Service Name
tcp ms-sql-s Microsoft-SQL-Server
udp ms-sql-s Microsoft-SQL-Server
Top IPs Scanning
Today Yesterday
162.243.168.73 (50)91.198.58.148 (306)
183.245.81.106 (40)58.16.16.92 (286)
58.16.16.92 (27)194.182.189.242 (192)
218.90.213.170 (20)66.240.236.109 (187)
206.168.34.187 (19)162.243.168.73 (172)
68.183.213.234 (18)23.249.203.126 (161)
167.99.139.25 (12)219.129.195.87 (121)
164.92.233.138 (12)68.183.213.234 (80)
66.240.236.109 (11)139.144.239.78 (75)
192.241.236.81 (11)115.61.9.182 (75)
Port diary mentions
URL
Mailbag Items for Ports 1433 and 113
Solution to the TCP 1433 Traffic
Port 1433 scanning
If there are some unexploited MSSQL Servers With Weak Passwords Left: They got you now (again)
User Comments
Submitted By Date
Comment
Marcus H. Sachs, SANS Institute 2003-10-10 00:50:59
SANS Top-20 Entry: W2 Microsoft SQL Server (MSSQL) http://isc.sans.org/top20.html#w2 The Microsoft SQL Server (MSSQL) contains several serious vulnerabilities that allow remote attackers to obtain sensitive information, alter database content, compromise SQL servers, and, in some configurations, compromise server hosts. MSSQL vulnerabilities are well-publicized and actively under attack. Two recent MSSQL worms in May 2002 and January 2003 exploited several known MSSQL flaws. Hosts compromised by these worms generate a damaging level of network traffic when they scan for other vulnerable hosts.
Johannes Ullrich 2002-10-10 17:21:35
Port 1433 is used by Microsoft SQL Server. SQLSnake is one worm taking advantage of SQL Server installs without password. As SQL Server is able to run batch files and command line programs, it can be used to download and install malware. Basic Protection: Use good passwords for all SQL Server accounts.
CVE Links
CVE # Description