Port 5000 Information

Share on:

Information about Port 5000

  • This is a collection of basic information about port 5000 gathered from various sources, including TCP and UDP services as well as the number of source and target IPs attacked on these ports. This information is up to date as of 2020-12-16.

    Notes

tcp

  • BackDoorSetup
  • BioNetLite
  • Blazer5
  • Bubbel
  • ICKiller
  • Ra1d
  • SocketsdesTroie
  • commplex-main
  • fics
  • pitou
  • upnp

udp

  • commplex-main

sources

  • 74

targets

  • 118

CVEs Associated with Port 5000

CVE-2019-19279 CVE-2019-20329 CVE-2020-10923 CVE-2020-10924 CVE-2020-17475 CVE-2009-3962 CVE-2015-7909 CVE-2015-5374

Known applications

  • Aces High
  • AIM Video IM
  • Audiogalaxy Satellite
  • Camfrog
  • CITRIX
  • DINA RMC
  • Dwyco Video Conferencing
  • eoswan
  • HamSphere 4
  • ICUII Client Version 4
  • Iris Online
  • Iris Online
  • mIRC DCC - IRC DCC