35.156.54.149

Regular View Raw Data
Last Seen: 2024-06-14
Tags:
cloud

GeneralInformation

Hostnames ec2-35-156-54-149.eu-central-1.compute.amazonaws.com
Domains amazonaws.com 
Cloud Provider Amazon
Cloud Region eu-central-1
Cloud Service EC2
Country Germany
City Frankfurt am Main
Organization A100 ROW GmbH
ISP Amazon.com, Inc.
ASN AS16509

WebTechnologies

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

OpenPorts

-1288261912 | 2024-06-14T10:43:39.353787
  
80 / tcp
1102849523 | 2024-05-30T03:41:43.373346
  
443 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[80],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[80],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2014-6071":{"cvss":4.3,"ports":[80],"summary":"jQuery 1.4.2 allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to use of the text method inside after.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[80],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false},"CVE-2011-4969":{"cvss":4.3,"ports":[80],"summary":"Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();