speedguide.net  

Port 5555 Details


known port assignments and vulnerabilities
threat/application/port search:
 search
Port(s) Protocol Service Details Source
5555 tcp ms-crm SoftEther VPN (Ethernet over HTTPS) uses TCP Ports 443, 992 and 5555

Port also used by Freeciv gaming protocol. , InfoSeek Personal Agent, HP OpenView Storage Data Protector (formerly HP OmniBack), McAfee EndPoint Encryption Database Server, SAP

RainMachine automatic irrigation control uses this port.

ShoreTel IP Telephony system uses the following ports
2427 UDP - IP phones listening port
2727 UDP - switches listening port
5004 UDP - voice packets
5440 TCP - HTTP CSIS, 5440 UDP - Location Service Protocol
5441 UDP - ShoreSIP
5442, 5446 UDP - DRS
5443, 5444, 5445 UDP - Bandwidth Reservation Protocol
5447, 5449, 5469 TCP - CAS & web proxy
5555 TCP - Shoreline diagnostic port (ipbxctl –diag)


Backdoor.Darkmoon.E [Symantec-2007-092515-0356-99] (2007.09.25) - a Trojan horse that opens a back door on TCP port 5555 on the compromised computer.

Some other trojans also use this port Backdoor.Sysbug [Symantec-2003-112517-2455-99], Noxcape, W32.MiMail.P, Daodan, Backdoor.OptixPro, ServeMe.

HP OpenView OmniBack 2.55 allows remote attackers to cause a denial of service via a large number of connections to port 5555.
References: [CVE-2000-0179] [BID-1015]

The Backup Client Service (OmniInet.exe) in HP Storage Data Protector 6.2X allows remote attackers to execute arbitrary commands or cause a denial of service via a crafted EXEC_BAR packet to TCP port 5555, aka ZDI-CAN-1885.
References: [CVE-2013-2347] [OSVDB-101626]

HP Data Protector could allow a remote attacker to execute arbitrary commands on the system. By sending a specially-crafted request to TCP port 5555, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
References: [CVE-2014-2623] [XFDB-94504]

KDDI CORPORATION Smart TV Box could allow a remote attacker to bypass security restrictions, caused by the failure to restrict access by the Android Debug Bridge. By using port 5555/TCP, an attacker could exploit this vulnerability to conduct arbitrary operations on the device without user's intent.
References: [CVE-2019-6005], [XFDB-165762]

Jector Smart TV FM-K75 could allow a remote attacker to execute arbitrary code on the system. By using an adb connect to 5555 port, an attacker could exploit this vulnerability to execute arbitrary code on the system with root privileges.
References: [CVE-2019-9871], [XFDB-162056]

UPNP Service listening on port 5555 in Genexis Platinum 4410 Router V2.1 (P4410-V2–1.34H) has an action 'X_GetAccess' which leaks the credentials of 'admin', provided that the attacker is network adjacent.
References: [CVE-2020-25988]

Backdoor.Win32.FTP.Ics / Unauthenticated Remote Command Execution - the malware listens on TCP port 5555. Third-party attackers who can reach the system can run commands made available by the backdoor hijacking the infected host.
References: [MVID-2022-0499]

Fortinet FortiNAC could allow a remote attacker to gain unauthorized access to the system, caused by a command injection vulnerability. By sending a specially crafted request to the tcp/5555 service, an attacker could exploit this vulnerability to copy local files of the device to other local directories of the device.
References: [CVE-2023-33300], [XFDB-258703]

Microsoft Dynamics CRM 4.0. (IANA official)
SG
5555 tcp Freeciv versions up to 2.0, Hewlett Packard Data Protector, SAP (unofficial) Wikipedia
5555 tcp trojan Daodan, NoXcape Trojans
5555 udp trojan Daodan Trojans
5555 tcp,udp personal-agent Personal Agent SANS
5555 tcp ServeMe [trojan] ServeMe SANS
5555 udp rplay SANS
5555,6500 udp applications Rush for Berlin Portforward
3390,3932,5555 tcp applications XBox 360 Media Center Portforward
5555 tcp freeciv freeciv Nmap
5555 udp rplay rplay Nmap
5555 udp sbm-comm SGI Space Boulders game Neophasis
5555 tcp threat OptixPro Bekkoame
5555 tcp threat Sysbug Bekkoame
5555 tcp,udp personal-agent Personal Agent. Known UNAUTHORIZED USEs on port 5555 IANA
5500-5699 tcp applications MOHAA Reverend Portforward
16 records found

Related ports: 443  992  2427  2727  5004  5440  5447  

News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About