94.23.90.10

Regular View Raw Data
Last Seen: 2024-03-28

GeneralInformation

Hostnames media.bmg-goworowski.pl
www.media.bmg-goworowski.pl
srv02.evostudio.pl
www.srv02.evostudio.pl
Domains bmg-goworowski.pl evostudio.pl 
Country France
City Roubaix
Organization OVH Sp. z o. o.
ISP OVH SAS
ASN AS16276

WebTechnologies

Font scripts
JavaScript libraries

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-7656 4.3jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2012-6708 4.3jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVE-2011-4969 4.3Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.
-1963782554 | 2024-03-27T07:41:02.167744
  
21 / tcp
1422358290 | 2024-03-08T04:28:15.418397
  
22 / tcp
-663915539 | 2024-03-28T06:14:09.436245
  
53 / tcp
-663915539 | 2024-03-14T23:56:13.050494
  
53 / udp
333660669 | 2024-03-28T00:45:25.370519
  
80 / tcp
1663093661 | 2024-03-04T08:43:49.970047
  
111 / tcp
1663093661 | 2024-03-07T19:08:10.935799
  
111 / udp
661250925 | 2024-03-07T20:10:14.625944
  
123 / udp
-1878969486 | 2024-03-28T05:24:23.923007
  
137 / udp
1109547291 | 2024-03-18T13:06:35.489440
  
443 / tcp
74645462 | 2024-03-12T15:29:12.280886
  
445 / tcp
93740178 | 2024-03-20T19:14:44.973935
  
3306 / tcp
943746833 | 2024-03-27T20:18:25.931268
  
4369 / tcp
-1767126529 | 2024-03-27T03:50:34.372490
  
5222 / tcp
-354600105 | 2024-03-12T05:27:53.454264
  
5269 / tcp
-1344393306 | 2024-03-16T05:18:55.139578
  
8080 / tcp
-860065016 | 2024-03-19T18:07:23.872169
  
8081 / tcp



Contact Us

Shodan ® - All rights reserved