Vulnerability Scan Result

IP address | 104.21.96.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.80.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.32.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.16.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.64.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.112.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.21.48.1 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
80/tcp | http | Cloudflare http proxy - |
443/tcp | https | cloudflare - |
8080/tcp | http | Cloudflare http proxy - |
8443/tcp | http | cloudflare - |
Software / Version | Category |
---|---|
Babel | Miscellaneous |
Contact Form 7 5.4.2 | WordPress plugins, Form builders |
Font Awesome | Font scripts |
jQuery Migrate 3.3.2 | JavaScript libraries |
core-js 2.6.11 | JavaScript libraries |
HTTP/3 | Miscellaneous |
jQuery 3.5.1 | JavaScript libraries |
MySQL | Databases |
PHP 7.3.33 | Programming languages |
Twitter Emoji (Twemoji) 13.0.1 | Font scripts |
WordPress 5.7.8 | CMS, Blogs |
Cloudflare | CDN |
reCAPTCHA | Security |
Lodash 1.8.3 | JavaScript libraries |
HSTS | Security |
Web Application Vulnerabilities
Evidence
Risk Level | CVSS | CVE | Summary | Affected software |
---|---|---|---|---|
9.8 | CVE-2022-37454 | The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface. | php 7.3.33 | |
7.5 | CVE-2017-8923 | The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. | php 7.3.33 | |
7.5 | CVE-2021-44223 | WordPress before 5.8 lacks support for the Update URI plugin header. This makes it easier for remote attackers to execute arbitrary code via a supply-chain attack against WordPress installations that use any plugin for which the slug satisfies the naming constraints of the WordPress.org Plugin Directory but is not yet present in that directory. | wordpress 5.7.8 | |
6.5 | CVE-2022-31629 | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. | php 7.3.33 | |
6.5 | CVE-2022-21663 | WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. | wordpress 5.7.8 | |
6.5 | CVE-2022-21664 | WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. | wordpress 5.7.8 | |
6.2 | CVE-2022-4900 | A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow. | php 7.3.33 | |
5.9 | CVE-2022-3590 | WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. | wordpress 5.7.8 | |
5.5 | CVE-2022-31628 | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop. | php 7.3.33 | |
5.4 | CVE-2023-2745 | WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack. | wordpress 5.7.8 |
Vulnerability description
We noticed known vulnerabilities in the target application based on the server responses. They are usually related to outdated systems and expose the affected applications to the risk of unauthorized access to confidential data and possibly denial of service attacks. Depending on the system distribution the affected software can be patched but displays the same version, requiring manual checking.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
CWE | CWE-1026 |
OWASP Top 10 - 2017 | A9 - Using Components with Known Vulnerabilities |
OWASP Top 10 - 2021 | A6 - Vulnerable and Outdated Components |
Evidence
URL | Evidence |
---|---|
https://www.advantage-deidentify.com/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Risk description
The risk is that if the target application is vulnerable to XSS, lack of this header makes it easily exploitable by attackers.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
Babel | Miscellaneous |
Contact Form 7 5.4.2 | WordPress plugins, Form builders |
Font Awesome | Font scripts |
jQuery Migrate 3.3.2 | JavaScript libraries |
core-js 2.6.11 | JavaScript libraries |
HTTP/3 | Miscellaneous |
jQuery 3.5.1 | JavaScript libraries |
MySQL | Databases |
PHP 7.3.33 | Programming languages |
Twitter Emoji (Twemoji) 13.0.1 | Font scripts |
WordPress 5.7.8 | CMS, Blogs |
Cloudflare | CDN |
reCAPTCHA | Security |
Lodash 1.8.3 | JavaScript libraries |
HSTS | Security |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
We found the robots.txt on the target server. This file instructs web crawlers what URLs and endpoints of the web application they can visit and crawl. Website administrators often misuse this file while attempting to hide some web pages from the users.
Risk description
There is no particular security risk in having a robots.txt file. However, it's important to note that adding endpoints in it should not be considered a security measure, as this file can be directly accessed and read by anyone.
Recommendation
We recommend you to manually review the entries from robots.txt and remove the ones which lead to sensitive locations in the website (ex. administration panels, configuration files, etc).
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
Website is accessible.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Risk level | CVSS | CVE | Summary |
---|---|---|---|
7.5 | CVE-2021-44223 | WordPress before 5.8 lacks support for the Update URI plugin header. This makes it easier for remote attackers to execute arbitrary code via a supply-chain attack against WordPress installations that use any plugin for which the slug satisfies the naming constraints of the WordPress.org Plugin Directory but is not yet present in that directory. | |
6.5 | CVE-2022-21663 | WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. | |
6.5 | CVE-2022-21664 | WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 4.1.34. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue. | |
5.9 | CVE-2022-3590 | WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. | |
5.4 | CVE-2023-2745 | WordPress Core is vulnerable to Directory Traversal in versions up to, and including, 6.2, via the ‘wp_lang’ parameter. This allows unauthenticated attackers to access and load arbitrary translation files. In cases where an attacker is able to upload a crafted translation file onto the site, such as via an upload form, this could be also used to perform a Cross-Site Scripting attack. |
Vulnerability description
Vulnerabilities found for WordPress 5.7.8
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.;
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
Risk level | CVSS | CVE | Summary |
---|---|---|---|
9.8 | CVE-2022-37454 | The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface. | |
7.5 | CVE-2017-8923 | The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. | |
6.5 | CVE-2022-31629 | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. | |
6.2 | CVE-2022-4900 | A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow. | |
5.5 | CVE-2022-31628 | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop. |
Vulnerability description
Vulnerabilities found for PHP 7.3.33
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.;
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
advantage-deidentify.com | SPF | Sender Policy Framework | "v=spf1 include:emailsrvr.com ~all" |
Vulnerability description
We found that the Sender Policy Framework (SPF) record for the domain is configured with ~all (soft fail), which indicates that emails from unauthorized IP addresses are not explicitly denied. Instead, the recipient mail server is instructed to treat these messages with suspicion but may still accept them. This configuration may not provide enough protection against email spoofing and unauthorized email delivery, leaving the domain more vulnerable to impersonation attempts.
Risk description
The ~all directive in an SPF record allows unauthorized emails to pass through some email servers, even though they fail SPF verification. While such emails may be marked as suspicious or placed into a spam folder, not all mail servers handle soft fail conditions consistently. This creates a risk that malicious actors can spoof the domain to send phishing emails or other fraudulent communications, potentially causing damage to the organization's reputation and leading to successful social engineering attacks.
Recommendation
We recommend changing the SPF record's ~all (soft fail) directive to -all (hard fail). The -all setting tells recipient mail servers to reject emails from any IP addresses not listed in the SPF record, providing stronger protection against email spoofing. Ensure that all legitimate IP addresses and services that send emails on behalf of your domain are properly included in the SPF record before implementing this change.
Evidence
We didn't find any TXT records associated with the target.
Vulnerability description
We found that the target server has no DMARC policy configured. A missing DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy means that the domain is not enforcing any DMARC policies to protect against email spoofing and phishing attacks. Without DMARC, even if SPF (Sender Policy Framework) or DKIM (DomainKeys Identified Mail) are configured, there is no mechanism to tell receiving email servers how to handle messages that fail authentication. This leaves the domain vulnerable to abuse, such as email spoofing and impersonation.
Risk description
Without a DMARC policy, your domain is highly vulnerable to email spoofing, allowing attackers to impersonate your brand and send fraudulent emails that appear legitimate. This can lead to phishing attacks targeting your customers, employees, or partners, potentially resulting in stolen credentials, financial loss, or unauthorized access to sensitive systems. Additionally, repeated spoofing attempts can severely damage your brand's reputation, as recipients may lose trust in communications from your domain, associating your brand with malicious activity. The absence of DMARC also prevents you from monitoring and mitigating email-based attacks, leaving your domain exposed to ongoing abuse.
Recommendation
We recommend implementing a DMARC policy for your domain. Start by configuring a DMARC record with a policy of p=none, which will allow you to monitor email flows without impacting legitimate emails. This initial setup helps identify how emails from your domain are being processed by recipient servers. Once you’ve verified that legitimate emails are passing SPF and DKIM checks, you can gradually enforce stricter policies like p=quarantine or p=reject to protect against spoofing and phishing attacks. Additionally, include rua and ruf email addresses in the DMARC record to receive aggregate and forensic reports. These reports will provide valuable insights into authentication failures and help you detect any spoofing attempts.
Evidence
We checked 2056 selectors but found no DKIM records.
Vulnerability description
We found that no DKIM record was configured. When a DKIM (DomainKeys Identified Mail) record is not present for a domain, it means that outgoing emails from that domain are not cryptographically signed. DKIM is a critical component of email authentication, allowing recipients to verify that an email was genuinely sent from an authorized server and that the message has not been altered in transit. The absence of a DKIM record leaves the domain vulnerable to email spoofing and phishing attacks, as attackers can send fraudulent emails that appear to originate from the domain without any cryptographic verification.
Risk description
Without a DKIM record, recipients have no way of verifying the integrity or authenticity of emails sent from the domain. This increases the likelihood of phishing and spoofing attacks, where malicious actors impersonate the domain to send fraudulent emails. This can lead to significant security incidents, such as credential theft, financial fraud, or the distribution of malware. Additionally, many email providers use DKIM as part of their spam and reputation filters, meaning that emails from a domain without DKIM may be flagged as spam or rejected, impacting the deliverability and reputation of legitimate emails.
Recommendation
We recommend implementing DKIM for your domain to enhance email security and protect your brand from email-based attacks. Generate a DKIM key pair (public and private keys), publish the public key in the DNS under the appropriate selector, and configure your email servers to sign outgoing messages using the private key. Ensure that the DKIM key length is at least 1024 bits to prevent cryptographic attacks. Regularly monitor DKIM signatures to ensure the system is functioning correctly and update keys periodically to maintain security.
Evidence
We managed to detect that PHP has reached the End-of-Life (EOL).
Version detected: 7.3.33 End-of-life date: 2021-12-06 Latest version for the cycle: 7.3.33 This release cycle (7.3) doesn't have long-term-support (LTS). The cycle was released on 2018-12-06 and its latest release date was 2021-11-18. The support ended on 2020-12-06.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
advantage-deidentify.com | A | IPv4 address | 104.21.80.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.16.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.48.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.112.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.32.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.64.1 |
advantage-deidentify.com | A | IPv4 address | 104.21.96.1 |
advantage-deidentify.com | NS | Name server | cash.ns.cloudflare.com |
advantage-deidentify.com | NS | Name server | may.ns.cloudflare.com |
advantage-deidentify.com | MX | Mail server | 10 mx1.emailsrvr.com |
advantage-deidentify.com | MX | Mail server | 20 mx2.emailsrvr.com |
advantage-deidentify.com | SOA | Start of Authority | cash.ns.cloudflare.com. dns.cloudflare.com. 2370529662 10000 2400 604800 1800 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:2001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:7001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:5001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:4001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:3001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:6001 |
advantage-deidentify.com | AAAA | IPv6 address | 2606:4700:3030::6815:1001 |
advantage-deidentify.com | SPF | Sender Policy Framework | "v=spf1 include:emailsrvr.com ~all" |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
Vulnerability description
OS detection couldn't determine the operating system.
Evidence
We managed to detect the redirect using the following Request / Response chain.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
We managed to detect the redirect using the following Request / Response chain.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
Software / Version | Category |
---|---|
WordPress 5.7.8 | CMS, Blogs |
MySQL | Databases |
PHP 7.3.33 | Programming languages |
Contact Form 7 5.4.2 | WordPress plugins, Form builders |
reCAPTCHA | Security |
HSTS | Security |
Cloudflare | CDN |
HTTP/3 | Miscellaneous |
Font Awesome | Font scripts |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.