85.128.188.160

Regular View Raw Data
Last Seen: 2024-04-23

GeneralInformation

Hostnames nazwa.pl
shared-ame160.rev.nazwa.pl
Domains nazwa.pl 
Country Poland
City Kraków
Organization webhosting servers
ISP Nazwa.pl Sp.z.o.o.
ASN AS15967

WebTechnologies

JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
-146757694 | 2024-04-19T18:44:15.793958
  
25 / tcp
-755857451 | 2024-04-23T16:56:45.675955
  
80 / tcp
627780265 | 2024-04-22T15:29:14.906891
  
110 / tcp
1011263781 | 2024-04-16T20:02:13.821233
  
143 / tcp
-755857451 | 2024-04-22T13:02:53.031659
  
443 / tcp
2029731892 | 2024-04-16T08:14:56.002108
  
465 / tcp
1779740004 | 2024-04-19T22:09:43.187614
  
587 / tcp
1011263781 | 2024-04-23T22:40:32.830120
  
993 / tcp
-1538721544 | 2024-04-21T07:19:44.775049
  
3306 / tcp
-1780119095 | 2024-04-19T22:06:22.115608
  
5432 / tcp



Contact Us

Shodan ® - All rights reserved