100.21.133.230

Regular View Raw Data
Last Seen: 2024-05-11
Tags:
cloud

GeneralInformation

Hostnames ec2-100-21-133-230.us-west-2.compute.amazonaws.com
prac.co
www.prac.co
practiceupdate.com
Domains amazonaws.com prac.co practiceupdate.com 
Cloud Provider Amazon
Cloud Region us-west-2
Cloud Service EC2
Country United States
City Boardman
Organization Amazon.com, Inc.
ISP Amazon.com, Inc.
ASN AS16509
Operating System Windows

WebTechnologies

Analytics
Cookie compliance
JavaScript frameworks
JavaScript libraries
Tag managers

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2014-4078 5.1The IP Security feature in Microsoft Internet Information Services (IIS) 8.0 and 8.5 does not properly process wildcard allow and deny rules for domains within the "IP Address and Domain Restrictions" list, which makes it easier for remote attackers to bypass an intended rule set via an HTTP request, aka "IIS Security Feature Bypass Vulnerability."

OpenPorts

-1018594262 | 2024-05-11T00:34:35.456647
  
80 / tcp
-246170211 | 2024-05-11T01:10:03.287163
  
443 / tcp



Contact Us

Shodan ® - All rights reserved