54.36.73.105

Regular View Raw Data
Last Seen: 2024-04-19
Tags:
starttls

GeneralInformation

Hostnames akbarabravesh.ir
ip105.ip-54-36-73.eu
kamran.mrservers.net
Domains akbarabravesh.ir ip-54-36-73.eu mrservers.net 
Country France
City Roubaix
Organization OVH Ltd
ISP OVH SAS
ASN AS16276

WebTechnologies

JavaScript libraries
Miscellaneous
Security
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 6.1Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 6.1In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 6.1In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 6.1In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 6.1jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 6.1In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 6.1In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 6.1In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 6.1In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 6.1In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
1078093951 | 2024-04-16T08:20:38.678702
  
21 / tcp
-834344239 | 2024-04-10T05:03:37.060854
  
53 / tcp
-834344239 | 2024-04-13T12:00:16.753531
  
53 / udp
-2027370351 | 2024-04-19T11:16:42.234836
  
80 / tcp
1952082069 | 2024-04-15T11:27:46.644481
  
110 / tcp
1559185454 | 2024-04-04T20:18:11.041526
  
143 / tcp
-810877687 | 2024-04-13T22:23:34.144096
  
443 / tcp
-1781450107 | 2024-04-13T22:03:02.840396
  
465 / tcp
-657762785 | 2024-04-08T09:41:55.194712
  
587 / tcp
-1132241830 | 2024-03-21T11:43:59.923449
  
993 / tcp
-1001764030 | 2024-04-12T08:07:57.160662
  
995 / tcp
301263732 | 2024-04-17T10:06:39.119823
  
2082 / tcp
-1124209417 | 2024-03-29T08:17:07.390707
  
2083 / tcp
1923497086 | 2024-04-14T15:36:52.597121
  
2087 / tcp
1458152572 | 2024-04-17T16:54:10.405025
  
8888 / tcp
-332624304 | 2024-04-17T08:44:01.111970
  
8889 / tcp



Contact Us

Shodan ® - All rights reserved