162.248.50.97

Regular View Raw Data
Last Seen: 2024-05-17

GeneralInformation

Hostnames mail.americanjewelryinc.com
host.rayoflightmedia02.com
cpanel.host.rayoflightmedia02.com
cpcalendars.host.rayoflightmedia02.com
cpcontacts.host.rayoflightmedia02.com
mail.host.rayoflightmedia02.com
webmail.host.rayoflightmedia02.com
whm.host.rayoflightmedia02.com
www.host.rayoflightmedia02.com
Domains americanjewelryinc.com rayoflightmedia02.com 
Country United States
City Atlanta
Organization PrivateSystems Networks GA
ISP PrivateSystems Networks
ASN AS63410

WebTechnologies

JavaScript libraries
UI frameworks
Video players

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
-1511075749 | 2024-05-14T01:27:30.424103
  
21 / tcp
2147225461 | 2024-05-13T02:19:33.220007
  
26 / tcp
-1175212581 | 2024-05-17T00:00:31.313951
  
53 / udp
-2100073 | 2024-04-27T14:39:10.482486
  
80 / tcp
1952082069 | 2024-05-06T02:02:37.504675
  
110 / tcp
-171538031 | 2024-05-17T10:19:43.483457
  
443 / tcp
986989653 | 2024-05-13T11:08:45.002403
  
465 / tcp
105407240 | 2024-04-19T07:31:35.308419
  
587 / tcp
-1132241830 | 2024-04-28T07:34:53.471756
  
993 / tcp
51215174 | 2024-04-21T02:22:30.850111
  
2082 / tcp
932983155 | 2024-05-09T23:36:07.660022
  
2083 / tcp
46067736 | 2024-05-14T15:15:42.999868
  
2086 / tcp
-1839066021 | 2024-05-11T06:44:25.990846
  
2087 / tcp
2052265769 | 2024-04-20T12:30:04.263522
  
3306 / tcp



Contact Us

Shodan ® - All rights reserved