119.18.62.15

Regular View Raw Data
Last Seen: 2024-05-16

GeneralInformation

Hostnames ksjdynamicsecurity.in
cpanel.ksjdynamicsecurity.in
cpcalendars.ksjdynamicsecurity.in
cpcontacts.ksjdynamicsecurity.in
mail.ksjdynamicsecurity.in
server.ksjdynamicsecurity.in
cpanel.server.ksjdynamicsecurity.in
cpcalendars.server.ksjdynamicsecurity.in
cpcontacts.server.ksjdynamicsecurity.in
mail.server.ksjdynamicsecurity.in
webmail.server.ksjdynamicsecurity.in
whm.server.ksjdynamicsecurity.in
www.server.ksjdynamicsecurity.in
webdisk.ksjdynamicsecurity.in
webmail.ksjdynamicsecurity.in
www.ksjdynamicsecurity.in
119-18-62-15.webhostbox.net
Domains ksjdynamicsecurity.in webhostbox.net 
Country India
City Mumbai
Organization Hostgator Asian Operations Division.
ISP PDR
ASN AS394695

WebTechnologies

Blogs
Databases
Form builders
Photo galleries
Programming languages

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2024-3097 The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.
CVE-2023-48328 Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37.
CVE-2023-3279 The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks
CVE-2023-3155 The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
CVE-2023-3154 The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
CVE-2022-38468 Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
CVE-2020-35943 4.3A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2020-35942 6.8A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2019-14314 7.5A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php.
CVE-2018-7586 5.0In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
CVE-2018-1000172 3.5Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45.
CVE-2016-6565 6.0The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
CVE-2016-10889 7.5The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name.
-827831608 | 2024-05-08T02:17:26.652247
  
21 / tcp
238934577 | 2024-05-16T08:38:32.708953
  
53 / tcp
238934577 | 2024-05-12T21:43:18.856696
  
53 / udp
1747906019 | 2024-05-13T21:23:48.650294
  
80 / tcp
1952082069 | 2024-04-30T17:26:21.481923
  
110 / tcp
1211333383 | 2024-05-13T16:46:27.567212
  
443 / tcp
-825330020 | 2024-05-12T13:43:06.480901
  
465 / tcp
835194346 | 2024-05-12T04:52:13.722894
  
587 / tcp
-1132241830 | 2024-05-13T04:55:58.341373
  
993 / tcp
-1001764030 | 2024-04-21T10:42:24.222462
  
995 / tcp
2137571081 | 2024-05-10T10:45:03.069487
  
2077 / tcp
1459691766 | 2024-05-13T16:32:30.049937
  
2082 / tcp
-542230436 | 2024-05-13T16:33:19.557872
  
2083 / tcp
67823897 | 2024-05-05T18:57:18.047382
  
2086 / tcp
314444969 | 2024-05-14T13:33:36.421806
  
2087 / tcp
846033513 | 2024-04-26T17:49:06.319874
  
2096 / tcp
-96294589 | 2024-05-12T17:33:08.811421
  
3306 / tcp



Contact Us

Shodan ® - All rights reserved