144.126.134.105

Regular View Raw Data
Last Seen: 2024-04-25

GeneralInformation

Hostnames 3ink.cf
www.3ink.cf
h105.hubuhost.com
www.h105.hubuhost.com
Domains 3ink.cf hubuhost.com 
Country United States
City St. Louis
Organization Contabo Inc.
ISP Nubes, LLC
ASN AS40021

WebTechnologies

JavaScript libraries
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
-954978300 | 2024-04-24T20:51:00.684172
  
21 / tcp
801828423 | 2024-04-24T09:53:31.644451
  
22 / tcp
-2025406985 | 2024-04-25T09:45:49.974572
  
25 / tcp
1821140636 | 2024-04-22T06:20:49.306235
  
53 / tcp
1821140636 | 2024-04-24T22:58:34.647141
  
53 / udp
1799468928 | 2024-04-24T19:33:01.288386
  
80 / tcp
1475482970 | 2024-04-08T22:03:22.194562
  
110 / tcp
2119703051 | 2024-04-14T16:14:42.014932
  
143 / tcp
908728708 | 2024-04-20T13:52:16.447944
  
443 / tcp
-844014310 | 2024-04-21T07:49:13.389530
  
465 / tcp
2073810151 | 2024-04-23T23:29:42.782246
  
587 / tcp
127848054 | 2024-04-21T01:00:28.440651
  
995 / tcp
-2115015694 | 2024-04-17T03:06:06.991110
  
3306 / tcp
-562762997 | 2024-04-24T11:52:00.965222
  
8000 / tcp
1765360226 | 2024-04-24T11:35:54.431271
  
8081 / tcp



Contact Us

Shodan ® - All rights reserved