146.20.144.149

Regular View Raw Data
Last Seen: 2024-05-28

GeneralInformation

Hostnames ccim-media.com
www.ccim-media.com
linguadms.com
api.linguadms.com
ftp.linguadms.com
system.linguadms.com
nizhidaoma114.org
www.nizhidaoma114.org
onestory-media.org
www.onestory-media.org
rtm360.org
www.rtm360.org
tmp360.org
www.tmp360.org
mp.twr.org
www.mp.twr.org
ttb.twr.org
twr360.org
admin.twr360.org
media.twr360.org
www.twr360.org
twrwomenofhope.org
www.twrwomenofhope.org
xinxiwang7.org
www.xinxiwang7.org
Domains ccim-media.com linguadms.com nizhidaoma114.org onestory-media.org rtm360.org tmp360.org twr.org twr360.org twrwomenofhope.org xinxiwang7.org 
Country United States
City Reston
Organization Rackspace Hosting
ISP Rackspace Hosting
ASN AS27357

WebTechnologies

JavaScript libraries
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVE-2011-4969 4.3Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.

OpenPorts

423226475 | 2024-05-28T06:08:21.955319
  
80 / tcp
509847316 | 2024-05-24T21:54:16.992226
  
443 / tcp



Contact Us

Shodan ® - All rights reserved