69.94.141.189

Regular View Raw Data
Last Seen: 2024-05-02
Tags:
starttls

GeneralInformation

Hostnames accesstractorsc.com
barriers-plus.com
mta-sts.barriers-plus.com
www.barriers-plus.com
tls69x94x148x5.com
mta-sts.tls69x94x148x5.com
www.tls69x94x148x5.com
Domains accesstractorsc.com barriers-plus.com tls69x94x148x5.com 
Country United States
City Rancho Cordova
Organization Lanset America Corporation
ISP Lanset America Corporation
ASN AS16578

WebTechnologies

JavaScript libraries
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

OpenPorts

-1394083660 | 2024-05-01T05:05:06.552548
  
53 / tcp
-1394083660 | 2024-04-25T10:35:31.148003
  
53 / udp
-561007864 | 2024-05-02T07:32:20.035140
  
80 / tcp
-561007864 | 2024-04-29T13:27:42.393997
  
443 / tcp
-944607586 | 2024-04-18T23:05:32.038314
  
587 / tcp



Contact Us

Shodan ® - All rights reserved