172.67.10.153

Regular View Raw Data
Last Seen: 2024-04-16
Tags:
cdn

GeneralInformation

Hostnames jasonsdeli.com
omsi.jasonsdeli.com
omsitest.jasonsdeli.com
ops.jasonsdeli.com
ops-clo.jasonsdeli.com
order.jasonsdeli.com
wa.jasonsdeli.com
www.jasonsdeli.com
Domains jasonsdeli.com 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

WebTechnologies

JavaScript libraries
Programming languages
Security
Tag managers
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 6.1Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 6.1In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 6.1In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 6.1In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 6.1jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 6.1In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 6.1In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 6.1In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 6.1In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 6.1In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 6.1jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
-427706440 | 2024-04-15T12:55:08.178794
  
80 / tcp
-1035002335 | 2024-04-16T03:29:45.155474
  
443 / tcp
1355013270 | 2024-04-15T21:07:50.650321
  
2082 / tcp
141477257 | 2024-03-31T21:12:40.664517
  
2083 / tcp
1476143794 | 2024-04-16T12:41:15.334877
  
2086 / tcp
1887524207 | 2024-04-05T18:11:26.654600
  
2087 / tcp
1528018171 | 2024-04-05T18:44:16.940764
  
8080 / tcp
141477257 | 2024-04-10T15:15:15.225496
  
8443 / tcp
-1316232075 | 2024-04-03T16:12:19.755083
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved