The Broadband Guide
SG
search advanced

Vulnerable Ports

This list (a very small part of our SG Ports database) includes TCP/UDP ports currently tested by our Security Scanner, and corresponding potential security threats. We update the list on a regular basis, however if you feel we should add other port(s) to the list or modify their descriptions, please . Any feedback and suggestions can also be posted to our Security forum.

 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 |....| 55 
Port(s) Protocol Service Scan level Description
 3104 tcp applications not scanned Rainbow Six Vegas game

IANA registered for: Autocue Logger Protocol

CA Message Queuing (CAM/CAFT) software - buffer overflow vulnerability that can allow a remote attacker to execute arbitrary code by sending a specially crafted message to TCP port 3104 (CVE-2007-0060).
 50000 tcp applications Premium scan LAN Messenger uses port 50000 tcp/udp

SVAT CLEARVU1, Serv-U use ports 50000-50004 tcp/udp

IBM License Metric Tool ports
1433 TCP - SQL server connection
9081 TCP - HTTPS web browser connections to server
50000 TCP - DB2 server connection
52311 TCP - BigFix clients and console connect to the server

Infector [trojan]

SubSARI [Symantec-2003-030315-2821-99]
 28902 tcp applications not scanned Unreal Tournament 2004 Master Server Browser
 7777 udp applications not scanned Unreal Tournament 2004 Game port, SCP: Secret Laboratory Multiplayer Server, San Andreas Multiplayer default server
 7778 udp applications not scanned Unreal Tournament 2004 Query port

uConfig agent in Compex NetPassage WPE54G router allows remote attackers to cause a denial of service (unresposiveness) via crafted datagrams to UDP port 7778.
References: [CVE-2006-0960] [BID-16894] [SECUNIA-19037]

Unreal Tournament 2003 (ut2003) clients and servers allow remote attackers to cause a denial of service via malformed messages containing a small number of characters to UDP ports 7778 or 10777.
References: [CVE-2002-1507]

Port is also IANA registered for Interwise
 7787 udp applications not scanned Unreal Tournament 2004 GameSpy query port
 15567 udp applications not scanned Battlefield Vietnam server port
 15690 udp applications not scanned ASE Port, Battlefield Vietnam
 22000 udp applications not scanned Gamespy Lan Port (for LAN games only), Battlefield Vietnam, Medal of Honor Allied Assault
 23000 udp applications not scanned Gamespy Port (for Internet games), Battlefield Vietnam, Fly For Fun (TCP/UDP)
 16567 udp applications not scanned Default Battlefield 2 server port
 55125 udp applications not scanned Standard VoIP port
 55123 udp applications not scanned Default VoIP client port, Battlefield 2
 55124 udp applications not scanned Default VoIP server port
 20500 udp applications not scanned Default Call of Duty 2 CD-Key Validation
 20510 udp applications not scanned Default Call of Duty 2 Master Server
 30720 udp applications not scanned Tremulous
 5223 tcp applications Members scan Port used by Apple to maintain a persistent connection to APNs and receive push notifications. Some Apple applications that use this port: MobileMe, FaceTime, Game Center, APNs.

WhatsApp uses these ports:
80, 443, 4244, 5222, 5223, 5228, 5242 TCP
50318, 59234 TCP/UDP
3478, 45395 UDP

Tizen Operating System on Samsung smart TVs uses port 5223.

DirectTV uses port 5223

Playstation 3 uses these ports:
TCP 5223
UDP 5223, 3478, 3479, 3658

Call of Duty: World at War [game] uses this port.

League of Legends game uses the following ports:
5000 - 5500 UDP - League of Legends Game Client
8393 - 8400 TCP - Patcher and Maestro
2099 TCP - PVP.Net
5222 TCP - PVP.Net
5223 TCP - PVP.Net
80 TCP - HTTP Connections
443 TCP - HTTPS Connections
 4840 tcp applications not scanned Unspecified vulnerability in the server in Certec EDV atvise before 2.1 allows remote attackers to cause a denial of service (daemon crash) via crafted requests to TCP port 4840.
References: [CVE-2011-4873], [BID-51553]

An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367. Among the affected products are Siemens SIMATIC PCS7 (All versions V8.1 and earlier), SIMATIC WinCC (All versions < V7.4 SP1), SIMATIC WinCC Runtime Professional (All versions < V14 SP1), SIMATIC NET PC Software, and SIMATIC IT Production Suite. By sending specially crafted packets to the OPC Discovery Server at port 4840/tcp, an attacker might cause the system to access various resources chosen by the attacker.
References: [CVE-2017-12069], [BID-100559]

A vulnerability has been identified in SIMATIC CP443-1 OPC UA (All versions), SIMATIC ET 200 Open Controller CPU 1515SP PC2 (All versions), SIMATIC IPC DiagMonitor (All versions), SIMATIC NET PC Software (All versions), SIMATIC RF188C (All versions), SIMATIC RF600R (All versions), SIMATIC S7-1500 CPU family (All versions >= V2.5), SIMATIC S7-1500 Software Controller (All versions >= V2.5), SIMATIC WinCC OA (All versions < V3.15-P018), SIMATIC WinCC Runtime Advanced (All versions), SIMATIC WinCC Runtime Comfort (All versions), SIMATIC WinCC Runtime HSP Comfort (All versions), SIMATIC WinCC Runtime Mobile (All versions), SINEC-NMS (All versions), SINEMA Server (All versions), SINUMERIK OPC UA Server (All versions < V2.1), TeleControl Server Basic (All versions). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the OPC communication or crash the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication. At the time of advisory publication no public exploitation of this security vulnerability was known.
References: [CVE-2019-6575]

OPC UA Connection Protocol (IANA registered)
 514 udp applications Premium scan Ooma VoIP - uses UDP port 1194 (VPN tunnel to the Ooma servers for call/setup control), ports 49000-50000 for actual VoIP data, and ports TCP 443, UDP 514, UDP 3480

Multiple buffer overflows in the Syslog server in ManageEngine EventLog Analyzer 6.1 allow remote attackers to cause a denial of service (SysEvttCol.exe process crash) or possibly execute arbitrary code via a long Syslog PRI message header to UDP port 513 or 514.
Reference: [CVE-2010-4840]

Stack-based buffer overflow in the Syslog service (nssyslogd.exe) in Enterasys Network Management Suite (NMS) before 4.1.0.80 allows remote attackers to execute arbitrary code via a long PRIO field in a message to UDP port 514.
References: [CVE-2011-5227] [SECUNIA-47263]

Zimbra Collaboration Open Source 8.8.15 does not encrypt the initial-login randomly created password (from the "zmprove ca" command). It is visible in cleartext on port UDP 514 (aka the syslog port).
References: [CVE-2022-32294]
 27888 udp applications not scanned No One Lives Forever, F.E.A.R (TCP/UDP), Contract J.A.C.K. (TCP/UDP), Shogo: Mobile Armor Division (TCP/UDP), Kaillera server

Aliens vs Predator 2 uses ports 27888-27900

Multiple format string vulnerabilities in the Monolith Lithtech engine, as used by First Encounter Assault Recon (F.E.A.R.) 1.08 and earlier, when Punkbuster (PB) is enabled, allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via format string specifiers in a PB_Y packet to the YPG server on UDP port 27888 or a PB_U packet to UCON on UDP port 27888.
References: [CVE-2007-5247]
 5310 tcp,udp applications not scanned Outlaws
 4433 tcp applications Premium scan Backdoor.Acidoor [Symantec-2003-022517-2102-99] (2003.02.25) - a backdoor trojan that gives a hacker unauthorized access to your computer. By default, it uses ports 4432 and 4433. The existence of the file Extapp.exe is the sign of a possible infection.

Axence nVision also uses this port

Versile Object Protocol [Versile_AS] (IANA official)
 4434 tcp applications not scanned Axence nVision
 4435 tcp applications not scanned Axence nVision
 4436 tcp applications not scanned Axence nVision
 5108 tcp applications not scanned VPOP3 Mail Server Webmail
 5109 tcp,udp applications not scanned VPOP3 Mail Server Status
 9987 udp applications not scanned TeamSpeak 3 server default (voice) port.

TS3 uses the following ports:
9987 UDP (default voice port)
10011 TCP (default serverquery port)
30033 TCP (default filetransfer port)
41144 TCP (default tsdns port)

TS3 also connects to: accounting.teamspeak.com:2008 (TCP for license checks) and weblist.teamspeak.com:2010 (UDP). TS3 weblist also uses ports 2011-2110 (UDP out, first available port in range).

Teamspeak Server is vulnerable to a denial of service, caused by multiple assertion errors in multiple commands. By sending a specially-crafted command to UDP port 9987, a remote attacker could exploit this vulnerability to cause the application to crash.
References: [XFDB-59521], [BID-40918], [SECUNIA-40230]
 1997 tcp applications not scanned Chizmo Networks Transfer Tool
 23399 tcp,udp applications not scanned Skype Default Protocol
 25888 udp applications not scanned Xfire IP Address (206.220.40.146) resolves to gameservertracking.xfire.com
 2210 tcp applications not scanned MikroTik Remote management for "The Dude"

IANA registered for: NOAAPORT Broadcast Network (TCP/UDP)
 2211 tcp applications not scanned MikroTik Secure management for "The Dude"

IANA registered for: EMWIN (TCP/UDP)
 843 tcp applications not scanned Adobe Flash socket policy server
 1500 tcp applications not scanned NetGuard GuardianPro firewall (NT4-based) Remote Management

IBM Tivoli Storage Manager (TSM) is vulnerable to a buffer overflow, caused by improper bounds checking by the SmExecuteWdsfSession() function. By sending a specially-crafted string to TCP port 1500 during a login attempt, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the TSM service to crash .
References: [CVE-2006-5855], [BID-21440]

Backdoor.Win32.Levelone.a / Remote Stack Buffer Overflow - the malware listens on Port 1500, sending a specially crafted HTTP TRACE request causes a buffer overflow and overwrites EIP with our payload. If testing you need delete the executable in order to run the malware again, c:\>del \Windows\SysWOW64\dllvector.exe. Packed with UPX so just upx -d to unpack.
References: [MVID-2021-0020]


VLSI License Manager (IANA official)
 1501 udp applications not scanned NetGuard GuardianPro firewall (NT4-based) Authentication Client
 192 udp applications not scanned Apple AirPort Base Station PPP status or discovery (certain configurations), AirPort Admin Utility, AirPort Express Assistant

OSU Network Monitoring System (TCP/UDP) (IANA official)
 626 tcp applications not scanned Apple IMAP Administration (Mac OS X Server 10.2.8 or earlier, AppleShare IP 6)
 985 tcp applications not scanned NetInfo Static Port
 8043 tcp applications not scanned Remote RMI and IIOP Acess to JBOSS
 1649 tcp applications not scanned IP Failover
 2236 tcp applications not scanned Macintosh Manager
 4398 udp applications not scanned Apple Game Center
 5009 tcp applications not scanned Apple AirPort Admin Utility, AirPort Express Assistant, Xwis (TCP/UDP)
 1128 tcp applications not scanned The GetComputerSystem method in the HostControl service in SAP Netweaver 7.03 allows remote attackers to obtain sensitive information via a crafted SOAP request to TCP port 1128.
References: [CVE-2013-3319] [SECUNIA-54277]

Privilege Escalation Vulnerabilities (UNIX Insecure File Handling) in SAP Host Agent (saposcol) - multiple vulnerabilities were identified that could allow a local attacker authenticated as adm to escalate privileges on SAP UNIX systems. No additional user authentication is required to exploit these issues. The vulnerabilities are due to the privileged saposcol
process generating files in its default working directory (/usr/sap/tmp; defined by profile parameter DIR_PERF) owned by the adm user (sapsys group), and following symbolic links (symlinks) when trying to open/create these files. Note that in some environments the directory might not be owned by the adm user account but be writable for all users of group sapsys including adm.
References: [CVE-2022-35295]
 5100 tcp applications not scanned Mac OS X camera and scanner sharing
Yahoo Super Webcam, developer: Yahoo

Yahoo! Messenger fails to properly handle webcam streams, which may allow a remote attacker to execute arbitrary code. This vulnerability may also cause a denial of service by causing Yahoo! Messenger to crash. When Yahoo! Messenger views a webcam stream, it makes a connection to port 5100/tcp.
References: [CVE-2007-4391], [BID-25330], [OSVDB-38221]
 3920 tcp applications not scanned Apple iChat Server
 5297 tcp applications not scanned Apple iChat (local traffic), Bonjour

Backdoor.Win32.GateHell.21 / Authentication Bypass - the malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party attackers who can reach infected systems can logon using any username/password combination. Intruders may then upload executables using ftp PASV, STOR commands, this
can result in remote code execution.
References: [MVID-2022-0559]

Backdoor.Win32.GateHell.21 / Port Bounce Scan - the malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party adversaries who successfully logon can abuse the backdoor FTP server as a man-in-the-middle machine allowing PORT Command bounce scan attacks using Nmap. This vulnerability allows remote attackers to abuse your system and discreetly conduct network port scanning. Victims will then think these scans are originating from the infected system running the afflicted malware FTP Server and not you.
References: [MVID-2022-0560]
 5298 tcp,udp applications not scanned Apple iChat (local traffic), Bonjour, Extensible Messaging and Presence Protocol (XMPP)

Backdoor.Win32.GateHell.21 / Authentication Bypass - the malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party attackers who can reach infected systems can logon using any username/password combination. Intruders may then upload executables using ftp PASV, STOR commands, this
can result in remote code execution.
References: [MVID-2022-0559]

Backdoor.Win32.GateHell.21 / Port Bounce Scan - the malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party adversaries who successfully logon can abuse the backdoor FTP server as a man-in-the-middle machine allowing PORT Command bounce scan attacks using Nmap. This vulnerability allows remote attackers to abuse your system and discreetly conduct network port scanning. Victims will then think these scans are originating from the infected system running the afflicted malware FTP Server and not you.
References: [MVID-2022-0560]
 5432 tcp applications not scanned ARD 2.0 Database

Xerox WorkCentre and WorkCentre Pro do not block the postgres port (5432/tcp), which has unknown impact and remote attack vectors, probably related to unauthorized connections to a PostgreSQL daemon.
References: [CVE-2006-6469]

Backdoor.Win32.GateHell.21 / Authentication Bypass - the malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party attackers who can reach infected systems can logon using any username/password combination. Intruders may then upload executables using ftp PASV, STOR commands, this
can result in remote code execution.
References: [MVID-2022-0559]

Backdoor.Win32.GateHell.21 / Port Bounce Scan - тhe malware runs an FTP server on TCP ports 5301,5432,5300,5299,5298,5297,5296 and 5295. Third-party adversaries who successfully logon can abuse the backdoor FTP server as a man-in-the-middle machine allowing PORT Command bounce scan attacks using Nmap. This vulnerability allows remote attackers to abuse your system and discreetly conduct network port scanning. Victims will then think these scans are originating from the infected system running the afflicted malware FTP Server and not you.
References: [MVID-2022-0560]

PostgreSQL Database (IANA official)
 8005 tcp applications not scanned Tomcat remote shutdown
PLATO ASCII protocol (RFC 600)
Windows SCCM HTTP listener service

Backdoor.Win32.Hupigon.adef / Remote Stack Buffer Overflow - Backdoor Hupigon (Cracked by bartchen) bartchen () vip sina com, listens on TCP ports 8001,8002,8003,8004 and 8005. Sending a large contaminated HTTP POST request to the target on port 8002 results in a buffer overflow overwriting the instruction pointer (EIP).
References: [MVID-2021-0045]
 9006 tcp,udp applications not scanned Tomcat Standalone, JBOSS (J2EE)
 16080 tcp applications not scanned Mac OS X Server Web (HTTP) service with performance cache
 16386 udp applications not scanned Apple FaceTime, Apple Game Center (RTP/RTCP)
 16385 udp applications not scanned Apple FaceTime, Apple Game Center (RTP/RTCP)
 16387 udp applications not scanned Apple Game Center (RTP/RTCP)
 16393 udp applications not scanned Apple FaceTime (RTP/RTCP) uses ports 16393-16402
 16402 udp applications not scanned Apple FaceTime (RTP/RTCP) uses ports 16393-16402
 16403 udp applications not scanned Apple Game Center (RTP/RTCP) uses ports 16403-16472
 50003 tcp,udp applications not scanned Discord uses ports 50001-50004 for media streaming

Serv-U uses ports 50000-50004

Apple FileMaker server service
 50006 tcp,udp applications not scanned Apple FileMaker helper service
 15672 tcp,udp applications not scanned 360 Share, developer: 360share

RabbitMQ management plugin uses this port
 57 tcp,udp applications not scanned AudioReQuest
 3663 tcp,udp applications not scanned AudioReQuest
 44488 tcp,udp applications not scanned BackupStream
 2047 tcp,udp applications not scanned Bell South Home Monitoring System, Xanboo Homesight Service
 25042 tcp,udp applications not scanned BitComet
 13457 tcp,udp applications not scanned BitLord
 5070 tcp,udp applications Premium scan BT Communicator uses ports 5050-5070
Majicjack (ports 5060,5070)
Microsoft Lync Server

Binary Floor Control Protocol (BFCP), published as RFC 4582, is a protocol that allows for an additional video channel (known as the content channel) alongside the main video channel in a video-conferencing call that uses SIP. Also used for Session Initiation Protocol (SIP) preferred port for PUBLISH on SIP Trunk to Cisco Unified Presence Server (CUPS)
 10529 tcp,udp applications not scanned Buzz 3D VideoChat
 6005 tcp applications not scanned Camfrog, developer: Camshare LLC

Default for BMC Software Control-M/Server - socket used for communication between Control-M processes - though often changed during installation
 5700 tcp,udp applications not scanned Camstreams

Unspecified vulnerability in the Audit Vault component in Oracle Audit Vault 10.2.3.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable third party coordinator that this issue is related to a crafted parameter in an action.execute request to the av component on TCP port 5700.
References: [CVE-2010-4449] [BID-45844] [SECUNIA-42919] [OSVDB-70583]

IANA registered for: Dell SupportAssist data center management (TCP)
 23732 tcp,udp applications not scanned Canasis Canasta
 23733 tcp,udp applications not scanned Canasis Canasta
 24960 tcp,udp applications not scanned CQPhone
 24961 tcp,udp applications not scanned CQPhone
 24962 tcp,udp applications not scanned CQPhone
 24032 tcp,udp applications not scanned Cu-SeeMe White Pine
 51201 tcp,udp applications not scanned Dialpad
 25120 tcp,udp applications not scanned DMW Scanner
 1227 tcp,udp applications not scanned DNS2Go
 9010 tcp applications Members scan Applications that use this port: JetCast, TISERVICEMANAGEMENT Numara Track-It!
Dungeons & Dragons Online uses ports 9000-9010
Lord of the Rings Online uses ports 9000-9010

Ghidra - open source reverse engineering suite of tools developed by the NSA, uses the following ports: 13100 TCP - default server port, 9010 TCP - optional jvisualvm port (dcom sun management jmxremote), 18200 TCP - optional java debug port.

Backdoor.Tumag [Symantec-2004-032112-1138-99] (2004.03.21) - allows unauthorized remote access to an infected computer. By default, the backdoor listens on TCP port 9010.

BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService.
References: [CVE-2014-4872]

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting configuration service (ConfigurationService) on port 9010. This service contains a method that can be used to retrieve a configuration file that contains the application database name, username and password as well as the domain administrator username and password. These are encrypted with a fixed key and IV ("NumaraIT") using the DES algorithm. The domain administrator username and password can only be obtained if the Self-Service component is enabled, which is the most common scenario in enterprise deployments.
References: [CVE-2016-6599]

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting file storage service (FileStorageService) on port 9010. This service contains a method that allows uploading a file to an arbitrary path on the machine that is running Track-It!. This can be used to upload a file to the web root and achieve code execution as NETWORK SERVICE or SYSTEM.
References: [CVE-2016-6598]

Secure Data Replicator Protocol (IANA official)
 5938 tcp applications Members scan TeamViewer remote desktop protocol uses ports 5938/TCP, 5939/TCP, 5353/UDP
DynGate
MAX RemoteManagement
 5198 tcp,udp applications not scanned Echolink
 5199 tcp,udp applications not scanned Echolink
 1328 tcp applications Members scan Backdoor.Darkmoon.F [Symantec-2007-103007-2330-99] (2007.10.29) - a trojan horse that opens a back door on TCP port 1328 on the compromised computer.

EchoServer also uses this port.
Port is IANA registered for EWALL
 5737 udp applications not scanned eDonkey
 18090 tcp applications not scanned VIPRE Business Security uses the following TCP ports: 8123, 18082, 18086, 18090. It may also communicate through TCP ports 135, 139, 445.


FIFA Manager 10, developer: Bright Future GmbH
 40123 udp applications not scanned Flatcast
 259 tcp,udp applications not scanned FW1 VPN

Check Point VPN-1/FireWall-1 4.1 base.def contains a default macro, accept_fw1_rdp, which can allow remote attackers to bypass intended restrictions with forged RDP (internal protocol) headers to UDP port 259 of arbitrary hosts.
References: [CVE-2001-1158], [BID-2952]

Check Point ports:
259 udp - MEP configuration
264 tcp - Topology download
500 tcp/udp - IKE
2746 udp - UDP Encapsulation.
18231 tcp - Policy Server logon, when the client is inside the network
18232 tcp - Distribution server when the client is inside the network
18233 udp - Keep-alive protocol when the client is inside the network
18234 udp - Performing tunnel test, when the client is inside the network
18264 tcp - ICA certificate registration
 6700 tcp,udp applications not scanned GameSpy Tunnel, developer: GameSpy Industries (IGN)
 21112 tcp,udp applications not scanned GeoVision
 5546 tcp,udp applications not scanned GeoVision Center V2
 5547 tcp,udp applications not scanned GeoVision Center V2
 5548 tcp,udp applications not scanned GeoVision Center V2

OKI C5510MFP Printer CU H2.15, PU 01.03.01, System F/W 1.01, and Web Page 1.00 sends the configuration of the printer in cleartext, which allows remote attackers to obtain the administrative password by connecting to TCP port 5548 or 7777.
References: [CVE-2008-0374], [BID-27339]
 5549 tcp,udp applications not scanned GeoVision Center V2
 3550 tcp,udp applications not scanned GeoVision RemoteView
 9650 tcp,udp applications not scanned GeoVision TwinDVR with Webcam
 6550 tcp,udp applications not scanned GeoVision TwinDVR with Webcam

Vulnerabilities listed: 100 (some use multiple ports)
News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About