184.171.244.38

Regular View Raw Data
Last Seen: 2024-04-19

GeneralInformation

Hostnames 20media20.com
www.20media20.com
reseller-211.mco2.dizinc.com
Domains 20media20.com dizinc.com 
Country United States
City Lockhart
Organization HostDime.com, Inc.
ISP HostDime.com, Inc.
ASN AS33182

WebTechnologies

Blogs
Databases
JavaScript graphics
Page builders
Programming languages
UI frameworks
WordPress plugins

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
1059781857 | 2024-04-16T16:08:10.821215
  
21 / tcp
817699928 | 2024-04-17T02:33:56.900407
  
53 / tcp
817699928 | 2024-04-10T20:35:23.658049
  
53 / udp
-463710884 | 2024-04-09T00:30:00.444091
  
80 / tcp
1098206132 | 2024-04-17T04:51:31.482835
  
110 / tcp
1315965377 | 2024-04-12T17:46:34.892142
  
143 / tcp
363956108 | 2024-04-19T00:21:32.040094
  
443 / tcp
704925973 | 2024-04-05T08:02:13.901670
  
465 / tcp
-1760404384 | 2024-04-02T18:13:18.324483
  
587 / tcp
-1132241830 | 2024-04-10T02:45:45.092089
  
993 / tcp
-1001764030 | 2024-04-14T12:17:47.196677
  
995 / tcp
1923316233 | 2024-04-17T20:41:25.378433
  
2082 / tcp
543201964 | 2024-04-17T20:41:28.524059
  
2083 / tcp
1496955386 | 2024-03-25T00:04:07.350586
  
2087 / tcp
1158150175 | 2024-03-20T06:12:48.996480
  
2095 / tcp
364762656 | 2024-04-12T02:58:20.946859
  
2096 / tcp
-1058706933 | 2024-04-14T18:39:23.566435
  
3306 / tcp



Contact Us

Shodan ® - All rights reserved