218.248.6.135

Regular View Raw Data
Last Seen: 2024-05-17

GeneralInformation

Hostnames www.iith.ac.in
xn--m1bafb9a4d7a7v.xn--j2bsq2bc9f.xn--h2brj9c
Domains iith.ac.in xn--j2bsq2bc9f.xn--h2brj9c 
Country India
City Sangāreddi
Organization Indian institute of technology, yeddumallaram, medak dist, hyd
ISP National Internet Backbone
ASN AS9829

WebTechnologies

JavaScript libraries
Programming languages
Static site generator
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14041 4.3In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

OpenPorts

1457110751 | 2024-05-14T20:03:50.638006
  
80 / tcp
2079118538 | 2024-05-17T16:54:37.407305
  
443 / tcp



Contact Us

Shodan ® - All rights reserved