189.1.169.3

Regular View Raw Data
Last Seen: 2024-05-17
Tags:
starttls

GeneralInformation

Hostnames simplificatimbo.sc.gov.br
www.simplificatimbo.sc.gov.br
mbr10.wpdash.com.br
Domains simplificatimbo.sc.gov.br wpdash.com.br 
Country Brazil
City São Paulo
Organization Latitude.sh LTDA
ISP Latitude.sh LTDA
ASN AS262287

WebTechnologies

JavaScript frameworks
Tag managers

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
-373013939 | 2024-05-15T09:45:30.748441
  
21 / tcp
-492860457 | 2024-05-11T10:13:44.700711
  
22 / tcp
-134153381 | 2024-05-10T13:19:44.751641
  
25 / tcp
2038575244 | 2024-04-28T14:39:15.257443
  
53 / tcp
2038575244 | 2024-04-26T07:00:22.824031
  
53 / udp
1216332663 | 2024-05-15T07:28:51.123037
  
80 / tcp
-451367768 | 2024-04-25T16:12:18.194699
  
110 / tcp
-127552878 | 2024-05-03T03:33:35.706751
  
143 / tcp
421501722 | 2024-05-16T19:25:54.783884
  
443 / tcp
589320060 | 2024-04-29T00:07:42.015966
  
465 / tcp
971543390 | 2024-04-19T06:14:09.172296
  
587 / tcp
-628402902 | 2024-05-08T05:17:00.523420
  
993 / tcp
-2052321524 | 2024-05-03T12:08:02.549602
  
995 / tcp
1216332663 | 2024-04-30T02:21:07.733296
  
7080 / tcp
-2048087540 | 2024-05-17T07:02:05.479853
  
8443 / tcp
-1963908963 | 2024-05-15T23:08:42.368733
  
8880 / tcp



Contact Us

Shodan ® - All rights reserved