104.18.29.190

Regular View Raw Data
Last Seen: 2024-04-24
Tags:
cdn

GeneralInformation

Hostnames www.kaplanfinancialgroup.com
Domains kaplanfinancialgroup.com 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
261331043 | 2024-04-18T23:09:54.866237
  
80 / tcp
-2125709270 | 2024-04-24T20:44:38.704914
  
443 / tcp
141477257 | 2024-04-05T08:07:19.709502
  
2053 / tcp
-1956497106 | 2024-04-21T00:10:05.024958
  
2082 / tcp
141477257 | 2024-04-20T09:05:51.607198
  
2083 / tcp
1403221619 | 2024-04-08T12:40:08.858601
  
2086 / tcp
-638589711 | 2024-04-23T01:12:40.774462
  
2087 / tcp
-2060258188 | 2024-04-20T22:42:14.971112
  
8080 / tcp
141477257 | 2024-04-20T18:02:29.276788
  
8443 / tcp
-627621035 | 2024-04-19T16:12:00.415967
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved