Port 5060 Information

Share on:

Information about Port 5060

  • This is a collection of basic information about port 5060 gathered from various sources, including TCP and UDP services as well as the number of source and target IPs attacked on these ports. This information is up to date as of 2020-12-16.

Description

  • SIP

RFC

tcp

  • sip

udp

  • sip

sources

  • 279

targets

  • 309

etopensource

  • ET_VOIP_Multiple_Unauthorized_SIP_Responses_TCP
  • ET_VOIP_Multiple_Unauthorized_SIP_Responses_UDP
  • GPL_VOIP_SIP_401_Unauthorized_Flood

CVEs Associated with Port 5060

CVE-2019-12646 CVE-2005-2581 CVE-2006-0189 CVE-2007-0648 CVE-2007-5537 CVE-2008-7065 CVE-2010-2831 CVE-2011-2577 CVE-2011-3280 CVE-2018-0476 CVE-2007-0431 CVE-2007-5789 CVE-2011-3276 CVE-2011-3278 CVE-2011-3279 CVE-2013-3461

Known applications

  • Aces High
  • Audiogalaxy Satellite
  • Camfrog
  • eoswan
  • IConnectHere
  • magicJack