195.110.38.245

Regular View Raw Data
Last Seen: 2024-09-18

GeneralInformation

Hostnames kerayechian.com
www.kerayechian.com
Domains kerayechian.com 
Country Iran, Islamic Republic of
City Shiraz
Organization Sefroyek Pardaz Engineering Company
ISP Sefroyek Pardaz Engineering PJSC
ASN AS48715
Operating System Windows Server 2019 (version 1809) (build 10.0.17763)

WebTechnologies

Ecommerce
JavaScript libraries
UI frameworks
Web frameworks

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

OpenPorts

-553166942 | 2024-09-14T06:50:36.325405
  
53 / tcp
-553166942 | 2024-09-06T00:52:47.589608
  
53 / udp
-1681299067 | 2024-09-11T15:41:28.479965
  
80 / tcp
-877104118 | 2024-09-16T07:58:25.875017
  
443 / tcp
1489525118 | 2024-09-18T01:23:03.334363
  
5985 / tcp



Contact Us

Shodan ® - All rights reserved

\", which results in the enclosed script logic to be executed.","verified":false},"CVE-2019-11358":{"cvss":4.3,"ports":[80],"summary":"jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.","verified":false},"CVE-2015-9251":{"cvss":4.3,"ports":[80],"summary":"jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.","verified":false},"CVE-2012-6708":{"cvss":4.3,"ports":[80],"summary":"jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.","verified":false}}; setupBannerCve(); setupVulns(VULNS); })();