Vulnerability Scan Result

| Title: | |
| Description: |
| ip_address | 188.114.96.3 |
| country | - |
| network_name | Cloudflare, Inc. |
| asn | AS13335 |
| ip_address | 188.114.97.3 |
| country | - |
| network_name | Cloudflare, Inc. |
| asn | AS13335 |
80/tcp | http | Cloudflare http proxy - |
443/tcp | https | Cloudflare http proxy - |
2082/tcp | http | Cloudflare http proxy - |
2083/tcp | https | nginx - |
2086/tcp | http | Cloudflare http proxy - |
2087/tcp | https | nginx - |
8080/tcp | http | Cloudflare http proxy - |
8443/tcp | https | Cloudflare http proxy - |
| Software / Version | Category |
|---|---|
| Font Awesome | Font scripts |
| Bootstrap 3.3.7 | UI frameworks |
| HTTP/3 | Miscellaneous |
| Ionicons | Font scripts |
| jQuery 3.2.1 | JavaScript libraries |
| Cloudflare | CDN |
Web Application Vulnerabilities
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | Summary |
|---|---|---|---|---|
| CVE-2020-11023 | 6.9 | 0.32845 | 0.96756 | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2020-11022 | 6.9 | 0.18632 | 0.95076 | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2019-11358 | 6.1 | 0.02472 | 0.84886 | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. |
Vulnerability description
Outdated or vulnerable software components include versions of server-side software that are no longer supported or have known, publicly disclosed vulnerabilities. Using outdated software significantly increases the attack surface of a system and may allow unauthorized access, data leaks, or service disruptions. Vulnerabilities in these components are often well-documented and actively exploited by attackers. Without security patches or vendor support, any weaknesses remain unmitigated, exposing the application to risks. In some cases, even after patching, the reported version may remain unchanged, requiring manual verification.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system. Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed 'high' severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
| CWE | CWE-1035 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | Summary |
|---|---|---|---|---|
| CVE-2024-6484 | 6.4 | 0.00049 | 0.15167 | A vulnerability has been identified in Bootstrap that exposes users to Cross-Site Scripting (XSS) attacks. The issue is present in the carousel component, where the data-slide and data-slide-to attributes can be exploited through the href attribute of an <a> tag due to inadequate sanitization. This vulnerability could potentially enable attackers to execute arbitrary JavaScript within the victim's browser. |
| CVE-2019-8331 | 6.1 | 0.01668 | 0.81709 | In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. |
| CVE-2018-20677 | 6.1 | 0.11866 | 0.93533 | In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. |
| CVE-2018-20676 | 6.1 | 0.06144 | 0.90553 | In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. |
| CVE-2018-14042 | 6.1 | 0.01985 | 0.83198 | In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. |
Vulnerability description
Outdated or vulnerable software components include versions of server-side software that are no longer supported or have known, publicly disclosed vulnerabilities. Using outdated software significantly increases the attack surface of a system and may allow unauthorized access, data leaks, or service disruptions. Vulnerabilities in these components are often well-documented and actively exploited by attackers. Without security patches or vendor support, any weaknesses remain unmitigated, exposing the application to risks. In some cases, even after patching, the reported version may remain unchanged, requiring manual verification.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system. Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed 'high' severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
| CWE | CWE-1035 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| URL | Response URL | Evidence |
|---|---|---|
| http://crush.proxim.guru/ | http://crush.proxim.guru/ | Communication is made over unsecure, unencrypted HTTP. |
Vulnerability description
We noticed that the communication between the web browser and the server is done using the HTTP protocol, which transmits data unencrypted over the network.
Risk description
The risk is that an attacker who manages to intercept the communication at the network level can read and modify the data transmitted (including passwords, secret tokens, credit card information and other sensitive data).
Recommendation
We recommend you to reconfigure the web server to use HTTPS - which encrypts the communication between the web browser and the server.
Classification
| CWE | CWE-311 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| Software / Version | Category |
|---|---|
| Font Awesome | Font scripts |
| Bootstrap 3.3.7 | UI frameworks |
| HTTP/3 | Miscellaneous |
| Ionicons | Font scripts |
| jQuery 3.2.1 | JavaScript libraries |
| Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Infrastructure Vulnerabilities
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| crush.proxim.guru | A | IPv4 address | 188.114.96.3 |
| crush.proxim.guru | A | IPv4 address | 188.114.97.3 |
| crush.proxim.guru | AAAA | IPv6 address | 2a06:98c1:3121::3 |
| crush.proxim.guru | AAAA | IPv6 address | 2a06:98c1:3120::3 |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Bootstrap | UI frameworks |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| jQuery | JavaScript libraries |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Bootstrap | UI frameworks |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| jQuery | JavaScript libraries |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Operating System | Accuracy |
|---|---|
| Crestron XPanel control system | 91% |
Vulnerability description
OS Detection
Evidence
| Software / Version | Category |
|---|---|
| Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.