199.59.247.80

Regular View Raw Data
Last Seen: 2024-04-22

GeneralInformation

Hostnames annuaire-du-voyage.net
autodiscover.annuaire-du-voyage.net
cpanel.annuaire-du-voyage.net
cpcalendars.annuaire-du-voyage.net
cpcontacts.annuaire-du-voyage.net
mail.annuaire-du-voyage.net
webdisk.annuaire-du-voyage.net
webmail.annuaire-du-voyage.net
www.annuaire-du-voyage.net
hybrid2197.ca.ns.planethoster.net
Domains annuaire-du-voyage.net planethoster.net 
Country Canada
City Laval
Organization PlanetHoster Cloud
ISP PlanetHoster
ASN AS53589

WebTechnologies

JavaScript frameworks
JavaScript libraries
Security
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 6.1Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 6.1In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 6.1In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 6.1In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 6.1jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 6.1In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 6.1In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 6.1In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 6.1In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 6.1In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
-39507985 | 2024-04-01T17:39:00.457210
  
443 / tcp
476884630 | 2024-04-14T22:25:04.506019
  
2082 / tcp
1773894191 | 2024-04-02T22:39:29.463555
  
2087 / tcp
-1916127143 | 2024-03-29T03:29:40.517402
  
8888 / tcp
280636366 | 2024-04-22T06:57:01.776975
  
8889 / tcp



Contact Us

Shodan ® - All rights reserved