77.72.1.53

Regular View Raw Data
Last Seen: 2024-05-07
Tags:
starttls

GeneralInformation

Hostnames concero.education
concerouk.com.concero.education
www.concerouk.com.concero.education
cpanel.concero.education
cpcalendars.concero.education
cpcontacts.concero.education
webdisk.concero.education
www.concero.education
concerouk.com
cpanel.concerouk.com
cpcalendars.concerouk.com
cpcontacts.concerouk.com
webdisk.concerouk.com
www.concerouk.com
lothal-lon2.krystal.uk
woodworks.uk.com
Domains concero.education concerouk.com krystal.uk uk.com 
Country United Kingdom
City London
Organization Krystal Hosting
ISP Krystal Hosting Ltd
ASN AS12488

WebTechnologies

Databases
Form builders
Miscellaneous
Programming languages
UI frameworks
WordPress plugins

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

OpenPorts

973420052 | 2024-05-02T06:02:50.253514
  
21 / tcp
-851882956 | 2024-05-03T09:02:48.014325
  
80 / tcp
1587891704 | 2024-05-07T01:29:43.570982
  
443 / tcp
1448276401 | 2024-04-30T19:14:54.509791
  
2080 / tcp
-1103566584 | 2024-04-11T18:40:19.703964
  
2082 / tcp



Contact Us

Shodan ® - All rights reserved