104.21.87.123

Regular View Raw Data
Last Seen: 2024-06-03
Tags:
cdn

GeneralInformation

Hostnames honolulucookie.com
Domains honolulucookie.com 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
-1903558660 | 2024-06-02T08:13:18.011563
  
80 / tcp
-1313988451 | 2024-06-03T15:20:56.361621
  
443 / tcp
141477257 | 2024-06-02T21:13:17.556500
  
2053 / tcp
141477257 | 2024-06-02T10:44:17.431830
  
2083 / tcp
-1552988091 | 2024-06-01T04:24:18.191800
  
2086 / tcp
141477257 | 2024-06-02T22:09:07.270992
  
2087 / tcp
-1642254683 | 2024-05-31T21:24:34.652925
  
8080 / tcp
141477257 | 2024-05-22T12:47:02.541192
  
8443 / tcp
1325357136 | 2024-06-02T03:54:10.807981
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved