RatSec

RatSec Blog

Top 50 Ports & Weaknesses

- Posted in Bug bounties by

enter image description here

These ports represent common entry points and services used across the internet. The vulnerabilities associated with these ports can stem from outdated software, poor configurations, weak passwords, and unencrypted communications, making them susceptible to various cyber attacks.

  1. Port 20/21 (FTP) - File Transfer Protocol.

    • Vulnerabilities: Plaintext transmission, weak authentication, potential for brute force attacks.
  2. Port 22 (SSH) - Secure Shell.

    • Vulnerabilities: Brute force attacks, outdated versions, weak passwords.
  3. Port 23 (Telnet) - Telnet.

    • Vulnerabilities: Plaintext transmission, easily sniffable, deprecated in favor of SSH.
  4. Port 25 (SMTP) - Simple Mail Transfer Protocol.

    • Vulnerabilities: Email spoofing, spam relay, open relay exploits.
  5. Port 53 (DNS) - Domain Name System.

    • Vulnerabilities: DNS poisoning, amplification attacks, cache poisoning.
  6. Port 67/68 (DHCP) - Dynamic Host Configuration Protocol.

    • Vulnerabilities: DHCP spoofing, denial of service.
  7. Port 80 (HTTP) - HyperText Transfer Protocol.

    • Vulnerabilities: Plaintext transmission, various web application vulnerabilities (e.g., XSS, SQL injection).
  8. Port 110 (POP3) - Post Office Protocol v3.

    • Vulnerabilities: Plaintext authentication, man-in-the-middle attacks.
  9. Port 119 (NNTP) - Network News Transfer Protocol.

    • Vulnerabilities: Outdated protocol, not commonly used, potential for abuse.
  10. Port 123 (NTP) - Network Time Protocol.

    • Vulnerabilities: NTP amplification attacks, outdated versions.
  11. Port 137-139 (NetBIOS) - Network Basic Input/Output System.

    • Vulnerabilities: Information leakage, SMB vulnerabilities, DoS attacks.
  12. Port 143 (IMAP) - Internet Message Access Protocol.

    • Vulnerabilities: Plaintext transmission, outdated versions, potential for unauthorized access.
  13. Port 161/162 (SNMP) - Simple Network Management Protocol.

    • Vulnerabilities: Plaintext community strings, default passwords, version 1 vulnerabilities.
  14. Port 389 (LDAP) - Lightweight Directory Access Protocol.

    • Vulnerabilities: Injection attacks, weak access controls.
  15. Port 443 (HTTPS) - HyperText Transfer Protocol Secure.

    • Vulnerabilities: SSL/TLS vulnerabilities (e.g., Heartbleed, POODLE), misconfigurations.
  16. Port 445 (SMB) - Server Message Block.

    • Vulnerabilities: WannaCry ransomware, SMB relay attacks, EternalBlue exploit.
  17. Port 465 (SMTPS) - Secure SMTP.

    • Vulnerabilities: was initially assigned to SMTPS but is now deprecated in favor of ports 587 and 25 with STARTTLS.
  18. Port 514 (Syslog) - System Logging Protocol.

    • Vulnerabilities: Plaintext transmission, potential information leakage.
  19. Port 587 (SMTP) - Mail Submission.

    • Vulnerabilities: Authentication attacks, misconfigurations.
  20. Port 631 (IPP) - Internet Printing Protocol.

    • Vulnerabilities: potential remote code execution vulnerabilities in older implementations.
  21. Port 636 (LDAPS) - Secure LDAP.

    • Vulnerabilities: SSL/TLS vulnerabilities, misconfigurations.
  22. Port 993 (IMAPS) - Secure IMAP.

    • Vulnerabilities: SSL/TLS vulnerabilities, outdated implementations.
  23. Port 995 (POP3S) - Secure POP3.

    • Vulnerabilities: SSL/TLS vulnerabilities, outdated implementations.
  24. Port 1433/1434 (MSSQL) - Microsoft SQL Server.

    • Vulnerabilities: SQL injection, weak authentication, outdated versions.
  25. Port 1521 (Oracle) - Oracle Database.

    • Vulnerabilities: SQL injection, default passwords, outdated versions.
  26. Port 2049 (NFS) - Network File System.

    • Vulnerabilities: Information leakage, unauthorized access.
  27. Port 3306 (MySQL) - MySQL Database.

    • Vulnerabilities: SQL injection, weak passwords, outdated versions.
  28. Port 3389 (RDP) - Remote Desktop Protocol.

    • Vulnerabilities: Brute force attacks, RDP hijacking, BlueKeep vulnerability.
  29. Port 3690 (SVN) - Subversion.

    • Vulnerabilities: Authentication bypass, outdated versions.
  30. Port 5432 (PostgreSQL) - PostgreSQL Database.

    • Vulnerabilities: SQL injection, weak authentication, outdated versions.
  31. Port 5900 (VNC) - Virtual Network Computing.

    • Vulnerabilities: Weak passwords, brute force attacks, plaintext transmission.
  32. Port 5984 (CouchDB) - CouchDB Database.

    • Vulnerabilities: Weak authentication, unauthorized access.
  33. Port 6379 (Redis) - Redis Database.

    • Vulnerabilities: No authentication by default, data leakage.
  34. Port 6660-6669 (IRC) - Internet Relay Chat.

    • Vulnerabilities: DDoS attacks, unencrypted communication.
  35. Port 8000 (HTTP Alt) - Alternative HTTP.

    • Vulnerabilities: Various web vulnerabilities, misconfigurations.
  36. Port 8080 (HTTP Alt) - Alternative HTTP.

    • Vulnerabilities: Various web vulnerabilities, misconfigurations.
  37. Port 8443 (HTTPS Alt) - Alternative HTTPS.

    • Vulnerabilities: SSL/TLS vulnerabilities, misconfigurations.
  38. Port 8888 (HTTP Alt) - Alternative HTTP.

    • Vulnerabilities: Various web vulnerabilities, misconfigurations.
  39. Port 9000 (Hadoop) - Hadoop.

    • Vulnerabilities: Unauthorized access, weak authentication.
  40. Port 9092 (Kafka) - Apache Kafka.

    • Vulnerabilities: Weak authentication, data leakage.
  41. Port 9200 (Elasticsearch) - Elasticsearch.

    • Vulnerabilities: Unauthorized access, data leakage.
  42. Port 9300 (Elasticsearch) - Elasticsearch Transport.

    • Vulnerabilities: Unauthorized access, data leakage.
  43. Port 11211 (Memcached) - Memcached.

    • Vulnerabilities: Amplification attacks, unauthorized access.
  44. Port 27017 (MongoDB) - MongoDB.

    • Vulnerabilities: Unauthorized access, data leakage.
  45. Port 50000 (DB2) - IBM DB2.

    • Vulnerabilities: SQL injection, weak authentication.
  46. Port 50070 (Hadoop NameNode) - Hadoop NameNode.

    • Vulnerabilities: Unauthorized access, data leakage.
  47. Port 50075 (Hadoop DataNode) - Hadoop DataNode.

    • Vulnerabilities: Unauthorized access, data leakage.
  48. Port 61616 (ActiveMQ) - Apache ActiveMQ.

    • Vulnerabilities: Unauthorized access, data leakage.
  49. Port 27018 (MongoDB) - MongoDB.

    • Vulnerabilities: Unauthorized access, data leakage.
  50. Port 27019 (MongoDB) - MongoDB.

    • Vulnerabilities: Unauthorized access, data leakage.

hackxpert labs