99.198.122.142

Regular View Raw Data
Last Seen: 2024-04-30
Tags:
starttls

GeneralInformation

Hostnames mail.10minas.net
99-198-122-142.cprapid.com
mail.99-198-122-142.cprapid.com
www.99-198-122-142.cprapid.com
integrity-pools.com
chir101.websitehostserver.net
cpanel.chir101.websitehostserver.net
cpcalendars.chir101.websitehostserver.net
cpcontacts.chir101.websitehostserver.net
mail.chir101.websitehostserver.net
webmail.chir101.websitehostserver.net
whm.chir101.websitehostserver.net
www.chir101.websitehostserver.net
Domains 10minas.net cprapid.com integrity-pools.com websitehostserver.net 
Country United States
City Chicago
Organization SingleHop LLC
ISP SingleHop LLC
ASN AS32475

WebTechnologies

JavaScript libraries
Miscellaneous
Security
UI frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2020-11023 4.3In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11022 4.3In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2019-8331 6.1In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2019-11358 4.3jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2018-20677 6.1In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.
CVE-2018-20676 6.1In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.
CVE-2018-14042 6.1In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2018-14040 6.1In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2016-10735 6.1In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2015-9251 4.3jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
-1753594111 | 2024-04-26T12:31:07.192002
  
80 / tcp
1315965377 | 2024-04-26T16:33:15.441359
  
143 / tcp
-1828765892 | 2024-04-30T18:54:43.216985
  
443 / tcp
-1880975204 | 2024-03-31T22:11:16.409099
  
465 / tcp
896877720 | 2024-04-01T13:08:08.095064
  
587 / tcp
-1132241830 | 2024-04-01T23:24:05.863479
  
993 / tcp
1150985670 | 2024-04-25T00:29:54.784131
  
2083 / tcp
-1964348387 | 2024-04-21T21:51:11.539100
  
2086 / tcp
-1007446500 | 2024-04-09T08:30:14.149953
  
8888 / tcp



Contact Us

Shodan ® - All rights reserved