104.18.34.21

Regular View Raw Data
Last Seen: 2024-05-08
Tags:
cdn

GeneralInformation

Hostnames hospitality.bu.edu
Domains bu.edu 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2014-6071 4.3jQuery 1.4.2 allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to use of the text method inside after.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVE-2011-4969 4.3Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.
-1881393707 | 2024-05-08T14:21:50.830819
  
80 / tcp
-1647093387 | 2024-05-08T14:42:35.377553
  
443 / tcp
1488057791 | 2024-04-27T13:00:34.792506
  
2052 / tcp
141477257 | 2024-05-06T10:13:24.577722
  
2053 / tcp
1805963791 | 2024-05-08T11:04:51.916558
  
2082 / tcp
141477257 | 2024-05-08T14:00:53.577883
  
2083 / tcp
813434638 | 2024-05-08T11:51:59.301817
  
2086 / tcp
-1964381571 | 2024-05-08T14:29:45.379578
  
2087 / tcp
-704152867 | 2024-04-20T20:16:44.646849
  
2095 / tcp
-775100707 | 2024-05-08T14:19:30.829403
  
8080 / tcp
141477257 | 2024-05-08T12:12:33.619989
  
8443 / tcp
-64562089 | 2024-05-08T10:03:02.852092
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved