85.128.248.212

Regular View Raw Data
Last Seen: 2024-05-08

GeneralInformation

Hostnames nazwa.pl
shared-aom212.rev.nazwa.pl
Domains nazwa.pl 
Country Poland
City Kraków
Organization webhosting servers
ISP Nazwa.pl Sp.z.o.o.
ASN AS15967

WebTechnologies

JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
-1884569586 | 2024-05-08T03:00:52.047450
  
21 / tcp
1022872313 | 2024-05-04T04:45:13.104929
  
25 / tcp
1611871850 | 2024-05-01T10:40:56.292567
  
80 / tcp
627780265 | 2024-05-04T00:13:13.520631
  
110 / tcp
1011263781 | 2024-04-30T16:18:37.716694
  
143 / tcp
-98934725 | 2024-05-03T20:35:52.300520
  
443 / tcp
-1350515847 | 2024-05-03T11:32:40.734399
  
465 / tcp
-1557276403 | 2024-05-07T04:11:16.708484
  
587 / tcp
1011263781 | 2024-05-06T15:54:32.891463
  
993 / tcp
627780265 | 2024-05-05T07:41:54.905083
  
995 / tcp
-482311570 | 2024-04-20T07:42:33.694951
  
5432 / tcp



Contact Us

Shodan ® - All rights reserved