51.222.244.43

Regular View Raw Data
Last Seen: 2024-04-25
Tags:
starttls

GeneralInformation

Hostnames blizzard.nvgo.cloud
Domains nvgo.cloud 
Country Canada
City Beauharnois
Organization OVH Hosting, Inc.
ISP OVH SAS
ASN AS16276

WebTechnologies

JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVE-2011-4969 4.3Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.
1934422777 | 2024-04-22T15:05:22.858477
  
21 / tcp
480828897 | 2024-03-29T15:49:23.788509
  
53 / tcp
-1737298594 | 2024-04-25T02:51:47.970334
  
80 / tcp
1952082069 | 2024-04-21T07:02:01.858272
  
110 / tcp
1559185454 | 2024-04-11T05:33:13.461013
  
143 / tcp
1147892999 | 2024-04-19T20:22:26.729895
  
443 / tcp
236524740 | 2024-04-05T00:51:21.530704
  
465 / tcp
-1050788239 | 2024-04-02T13:59:39.656418
  
587 / tcp
-1132241830 | 2024-04-19T12:41:40.591419
  
993 / tcp
-1852966979 | 2024-03-29T03:56:51.635370
  
2077 / tcp
-1442527477 | 2024-04-20T19:58:57.978405
  
2082 / tcp
957634458 | 2024-04-21T03:44:55.587486
  
2083 / tcp
-1911880427 | 2024-04-10T02:10:11.879904
  
2086 / tcp
-2133555367 | 2024-04-25T01:22:43.654015
  
2087 / tcp
-882372429 | 2024-04-14T19:55:12.196081
  
2096 / tcp



Contact Us

Shodan ® - All rights reserved