216.189.29.70

Regular View Raw Data
Last Seen: 2024-06-02
Tags:
starttls

GeneralInformation

Hostnames ns21618929.com
mta-sts.ns21618929.com
www.ns21618929.com
safemoneyinfo.net
tls194x41x60x179.com
mta-sts.tls194x41x60x179.com
www.tls194x41x60x179.com
Domains ns21618929.com safemoneyinfo.net tls194x41x60x179.com 
Country United States
City Jacksonville
Organization High Speed Web/Genesis 2 Networks
ISP Arachnitec, INC.
ASN AS6921
Operating System Windows

WebTechnologies

JavaScript libraries
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

OpenPorts

770804344 | 2024-05-29T04:44:02.407736
  
25 / tcp
-1394083660 | 2024-05-16T11:48:12.403584
  
53 / tcp
-1394083660 | 2024-05-19T12:46:14.826583
  
53 / udp
291002081 | 2024-05-30T05:16:25.891053
  
80 / tcp
291002081 | 2024-05-30T01:06:04.363272
  
443 / tcp
-77069108 | 2024-06-02T11:27:10.689059
  
587 / tcp



Contact Us

Shodan ® - All rights reserved