172.67.73.128

Regular View Raw Data
Last Seen: 2024-05-06
Tags:
cdn

GeneralInformation

Hostnames udu.co.za
Domains udu.co.za 
Country United States
City San Francisco
Organization Cloudflare, Inc.
ISP Cloudflare, Inc.
ASN AS13335

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
587621441 | 2024-05-05T00:26:53.864050
  
80 / tcp
-1569408812 | 2024-05-06T00:27:12.625600
  
443 / tcp
387563586 | 2024-04-26T10:08:46.102523
  
2082 / tcp
141477257 | 2024-05-05T04:08:53.057336
  
2083 / tcp
1734768721 | 2024-05-01T07:26:05.120992
  
2086 / tcp
-2103424810 | 2024-04-16T02:33:40.371628
  
2087 / tcp
-1863232753 | 2024-04-16T20:32:57.545857
  
8080 / tcp
141477257 | 2024-05-01T06:02:01.393753
  
8443 / tcp
68738316 | 2024-05-03T22:48:22.856868
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved