23.229.223.162

Regular View Raw Data
Last Seen: 2024-05-12
Tags:
database

GeneralInformation

Hostnames autodiscover.parkviewhome.ca
mail.parkviewhome.ca
www.mail.parkviewhome.ca
pvh-exch-2.parkviewhome.ca
remote.parkviewhome.ca
www.parkviewhome.ca
162.223.229.23.host.secureserver.net
prod.phx3.secureserver.net
Domains parkviewhome.ca secureserver.net 
Country United States
City Phoenix
Organization GoDaddy.com, LLC
ISP GoDaddy.com, LLC
ASN AS398101

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
273848703 | 2024-04-26T23:44:48.711658
  
80 / tcp
1436753185 | 2024-05-12T15:21:40.041609
  
443 / tcp
-1132241830 | 2024-05-09T05:41:18.939106
  
993 / tcp
1936757971 | 2024-04-20T07:48:37.837924
  
2082 / tcp
-506122576 | 2024-05-06T22:25:02.496436
  
2083 / tcp
1351035179 | 2024-05-10T22:30:02.690678
  
3306 / tcp



Contact Us

Shodan ® - All rights reserved