104.26.7.39

Regular View Raw Data
Last Seen: 2024-03-27
Tags:
cdn

GeneralInformation

Hostnames americanimmigrationcouncil.org
Domains americanimmigrationcouncil.org 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

WebTechnologies

Advertising
Caching
Databases
JavaScript libraries
Programming languages
Reverse proxies
Tag managers
UI frameworks
Web servers
Widgets

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
97628777 | 2024-03-21T05:01:55.385745
  
80 / tcp
2140483755 | 2024-03-27T12:26:23.263693
  
443 / tcp
141477257 | 2024-03-03T11:47:17.659420
  
2053 / tcp
-1240600131 | 2024-03-02T22:29:34.309851
  
2082 / tcp
141477257 | 2024-03-21T08:58:01.959236
  
2083 / tcp
1747019814 | 2024-03-26T09:54:55.546738
  
2086 / tcp
141477257 | 2024-03-05T21:36:21.470998
  
2087 / tcp
45148869 | 2024-03-22T15:40:35.208687
  
2095 / tcp
850181300 | 2024-03-15T08:03:14.177273
  
8080 / tcp
141477257 | 2024-03-16T09:50:28.908740
  
8443 / tcp
736383827 | 2024-03-20T06:26:52.237070
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved