85.236.153.17

Regular View Raw Data
Last Seen: 2024-05-11
Tags:
starttls

GeneralInformation

Hostnames 3dbcopy.com
adocs.fr
www.isostemfr.adocs.fr
www.polyverb.adocs.fr
lune.fr.planethoster.net
Domains 3dbcopy.com adocs.fr planethoster.net 
Country France
City Strasbourg
Organization PlanetHoster France
ISP PlanetHoster
ASN AS53589

WebTechnologies

JavaScript libraries
Miscellaneous
Security
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-23064 Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the <options> element.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 4.3In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 4.3In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 4.3In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 4.3In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 4.3In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 4.3In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
1079226510 | 2024-05-03T06:14:52.837142
  
21 / tcp
-457516246 | 2024-05-10T21:05:19.838100
  
80 / tcp
1952082069 | 2024-05-05T22:50:58.169002
  
110 / tcp
1559185454 | 2024-05-09T07:39:24.650044
  
143 / tcp
-1774520049 | 2024-05-08T23:00:18.223293
  
443 / tcp
2139896787 | 2024-04-29T05:35:52.893020
  
465 / tcp
-292236964 | 2024-05-05T17:02:41.738535
  
587 / tcp
-1132241830 | 2024-04-23T20:23:17.981738
  
993 / tcp
-1001764030 | 2024-05-09T05:08:50.002698
  
995 / tcp
-1617503294 | 2024-04-22T08:41:32.952602
  
2082 / tcp
-1942402583 | 2024-05-11T17:51:34.687521
  
2083 / tcp
503245063 | 2024-04-21T10:28:00.964472
  
2095 / tcp
244799831 | 2024-05-06T06:05:10.104606
  
2096 / tcp
1341381394 | 2024-04-16T19:48:13.129278
  
8887 / tcp
1006237535 | 2024-05-05T19:02:33.040380
  
8888 / tcp
-1940122279 | 2024-05-04T19:18:03.730037
  
8889 / tcp



Contact Us

Shodan ® - All rights reserved