104.26.4.124

Regular View Raw Data
Last Seen: 2024-04-24
Tags:
cdn

GeneralInformation

Hostnames udu.co.za
Domains udu.co.za 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
422167093 | 2024-04-13T01:50:46.814992
  
80 / tcp
-1569408812 | 2024-04-24T06:42:32.005171
  
443 / tcp
1797919775 | 2024-04-01T04:51:48.756925
  
2052 / tcp
141477257 | 2024-04-14T08:14:31.809201
  
2053 / tcp
-2017312472 | 2024-04-23T23:13:11.852602
  
2082 / tcp
141477257 | 2024-04-18T19:39:06.155077
  
2083 / tcp
1618562182 | 2024-04-23T00:21:54.350514
  
2086 / tcp
141477257 | 2024-04-18T20:42:01.901374
  
2087 / tcp
141477257 | 2024-04-11T15:35:14.813799
  
2096 / tcp
2114049622 | 2024-04-24T05:10:15.461091
  
8080 / tcp
653422397 | 2024-04-12T00:05:27.025754
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved