Vulnerability Scan Result

ip_address | 194.28.86.105 |
country | UA ![]() |
network_name | Ripe NCC ASN Block |
asn | AS196645 |
21/tcp | ftp | Pure-FTPd - |
22/tcp | ssh | OpenSSH 8 |
25/tcp | smtp | - - |
26/tcp | smtp | Exim smtpd 4.98.2 |
53/tcp | domain | ISC BIND 9.11.36 |
80/tcp | http | nginx - |
110/tcp | pop3 | Dovecot pop3d - |
143/tcp | imap | Dovecot imapd - |
443/tcp | https | nginx - |
465/tcp | smtp | Exim smtpd 4.98.2 |
587/tcp | smtp | Exim smtpd 4.98.2 |
993/tcp | imaps | - - |
995/tcp | pop3s | - - |
2078/tcp | https | cPanel httpd - |
2082/tcp | http | - - |
2083/tcp | http | - - |
2086/tcp | http | - - |
2087/tcp | http | - - |
3306/tcp | mysql | MySQL 5.5.5-10.6.22-MariaDB-cll-lve |
5432/tcp | postgresql | PostgreSQL DB 9.6.20 - 9.6.23 or 11.14 - 11.17 |
Software / Version | Category |
---|---|
Font Awesome | Font scripts |
Bootstrap | UI frameworks |
jQuery 1.7 | JavaScript libraries |
Nginx | Web servers, Reverse proxies |
PHP 5.6.40 | Programming languages |
Sectigo | SSL/TLS certificate authorities |
reCAPTCHA | Security |
Web Application Vulnerabilities
Evidence
Risk Level | CVSS | CVE | Summary | Affected software |
---|---|---|---|---|
7.5 | CVE-2019-9641 | An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_TIFF. | php 5.6.40 | |
7.5 | CVE-2017-9225 | An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds write in onigenc_unicode_get_case_fold_codes_by_str() occurs during regular expression compilation. Code point 0xFFFFFFFF is not properly handled in unicode_unfold_key(). A malformed regular expression could result in 4 bytes being written off the end of a stack buffer of expand_case_fold_string() during the call to onigenc_unicode_get_case_fold_codes_by_str(), a typical stack buffer overflow. | php 5.6.40 | |
7.5 | CVE-2017-8923 | The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. | php 5.6.40 | |
6.8 | CVE-2015-9253 | An issue was discovered in PHP 7.3.x before 7.3.0alpha3, 7.2.x before 7.2.8, and before 7.1.20. The php-fpm master process restarts a child process in an endless loop when using program execution functions (e.g., passthru, exec, shell_exec, or system) with a non-blocking STDIN stream, causing this master process to consume 100% of the CPU, and consume disk space with a large volume of error logs, as demonstrated by an attack by a customer of a shared-hosting facility. | php 5.6.40 | |
6.5 | CVE-2022-31629 | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. | php 5.6.40 |
Vulnerability description
We noticed known vulnerabilities in the target application based on the server responses. They are usually related to outdated systems and expose the affected applications to the risk of unauthorized access to confidential data and possibly denial of service attacks. Depending on the system distribution the affected software can be patched but displays the same version, requiring manual checking.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system. Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed 'high' severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
CWE | CWE-1026 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Evidence
URL | Evidence |
---|---|
https://energiya.kiev.ua/ | Response headers do not include the X-Content-Type-Options HTTP security header |
Vulnerability description
We noticed that the target application's server responses lack the X-Content-Type-Options
header. This header is particularly important for preventing Internet Explorer from reinterpreting the content of a web page (MIME-sniffing) and thus overriding the value of the Content-Type header.
Risk description
The risk is that lack of this header could make possible attacks such as Cross-Site Scripting or phishing in Internet Explorer browsers.
Recommendation
We recommend setting the X-Content-Type-Options header such as `X-Content-Type-Options: nosniff`.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Evidence
URL | Evidence |
---|---|
https://energiya.kiev.ua/ | Response headers do not include the Referrer-Policy HTTP security header as well as the |
Vulnerability description
We noticed that the target application's server responses lack the Referrer-Policy
HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Risk description
The risk is that if a user visits a web page (e.g. "http://example.com/pricing/") and clicks on a link from that page going to e.g. "https://www.google.com", the browser will send to Google the full originating URL in the `Referer` header, assuming the Referrer-Policy header is not set. The originating URL could be considered sensitive information and it could be used for user tracking.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Evidence
URL | Evidence |
---|---|
https://energiya.kiev.ua/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Risk description
The risk is that if the target application is vulnerable to XSS, lack of this header makes it easily exploitable by attackers.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Evidence
URL | Evidence |
---|---|
https://energiya.kiev.ua/ | Response headers do not include the HTTP Strict-Transport-Security header |
Vulnerability description
We noticed that the target application lacks the HTTP Strict-Transport-Security header in its responses. This security header is crucial as it instructs browsers to only establish secure (HTTPS) connections with the web server and reject any HTTP connections.
Risk description
The risk is that lack of this header permits an attacker to force a victim user to initiate a clear-text HTTP connection to the server, thus opening the possibility to eavesdrop on the network traffic and extract sensitive information (e.g. session cookies).
Recommendation
The Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows: `Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]` The parameter `max-age` gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag `includeSubDomains` defines that the policy applies also for sub domains of the sender of the response.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Evidence
Software / Version | Category |
---|---|
Font Awesome | Font scripts |
Bootstrap | UI frameworks |
jQuery 1.7 | JavaScript libraries |
Nginx | Web servers, Reverse proxies |
PHP 5.6.40 | Programming languages |
Sectigo | SSL/TLS certificate authorities |
reCAPTCHA | Security |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
URL | Evidence |
---|---|
https://energiya.kiev.ua/cabinet.php |
|
Vulnerability description
We have discovered that the target application presents a login interface that could be a potential target for attacks. While login interfaces are standard for user authentication, they can become vulnerabilities if not properly secured.
Risk description
The risk is that an attacker could use this interface to mount brute force attacks against known passwords and usernames combinations leaked throughout the web.
Recommendation
Ensure each interface is not bypassable using common knowledge of the application or leaked credentials using occasional password audits.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Evidence
Vulnerability description
Website is accessible.
Evidence
URL | Method | Parameters | Evidence |
---|---|---|---|
https://energiya.kiev.ua/ | GET | Headers: User-Agent=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 | Email Address: pat@energiya.kiev.ua support@energiya.kiev.ua |
Vulnerability description
We noticed that this web application exposes email addresses, which might be unintended. While not inherently a vulnerability, this information could be leveraged in social engineering or spam related activities.
Risk description
The risk is that exposed email addresses within the application could be accessed by unauthorized parties. This could lead to privacy violations, spam, phishing attacks, or other forms of misuse.
Recommendation
Compartmentalize the application to have 'safe' areas where trust boundaries can be unambiguously drawn. Do not allow email addresses to go outside of the trust boundary, and always be careful when interfacing with a compartment outside of the safe area.
Classification
CWE | CWE-200 |
OWASP Top 10 - 2017 | |
OWASP Top 10 - 2021 |
Infrastructure Vulnerabilities
Evidence
CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
---|---|---|---|---|---|
CVE-2023-38408 | 9.8 | 0.61466 | 0.98218 | No | The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009. |
CVE-2025-26465 | 6.8 | 0.56435 | 0.97975 | No | A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high. |
CVE-2020-15778 | 6.8 | 0.66112 | 0.98416 | No | scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." |
CVE-2023-51385 | 6.5 | 0.096 | 0.92499 | No | In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name. |
CVE-2023-48795 | 5.9 | 0.6127 | 0.98209 | No | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. |
Vulnerability description
Vulnerabilities found for Openssh 8.0
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
---|---|---|---|---|---|
CVE-2023-4408 | 7.5 | 0.00224 | 0.45095 | No | The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1. |
CVE-2023-3341 | 7.5 | 0.0016 | 0.37658 | No | The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. |
CVE-2023-2828 | 7.5 | 0.00287 | 0.51827 | No | Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. |
CVE-2022-38178 | 7.5 | 0.00455 | 0.62951 | No | By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. |
CVE-2022-38177 | 7.5 | 0.00422 | 0.61235 | No | By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. |
Vulnerability description
Vulnerabilities found for Isc Bind 9.11.36
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
We managed to detect a publicly accessible PostgreSQL service. PORT STATE SERVICE VERSION 5432/tcp open postgresql PostgreSQL DB 9.6.20 - 9.6.23 or 11.14 - 11.17
Vulnerability description
We found that the PostgreSQL service is publicly accessible. This service often holds critical organizational data, making it a potential prime target for determined attackers.
Risk description
The risk exists that an attacker exploits this issue by launching a password-based attack on the PostgreSQL service. If an attacker identifies a correct set of login details, they could gain access to the database and start enumerating, potentially revealing confidential information. Moreover, such vulnerabilities could lead to other forms of attacks, including privilege escalation, allowing attackers to run system commands and move laterally to other systems in the internal network.
Recommendation
We recommend ensuring that the PostgreSQL service is not publicly accessible. The PostgreSQL service should be safeguarded behind a firewall or made available only to users connected through a Virtual Private Network (VPN) server. However, if the PostgreSQL service is required to be directly accessible over the Internet, we recommend reconfiguring it such that it is accessible only from known IP addresses.
Evidence
We managed to detect a publicly accessible MySQL service. PORT STATE SERVICE VERSION 3306/tcp open mysql MySQL 5.5.5-10.6.22-MariaDB-cll-lve
Vulnerability description
We identified that the MySQL service is publicly accessible. MySQL serves as a common database for numerous web applications and services for data storage, making it a potential prime target for determined attackers.
Risk description
The risk exists that an attacker exploits this issue by launching a password-based attack on the MySQL service. Furthermore, they could exploit zero-day vulnerabilities to obtain remote access to the MySQL database server, thereby gaining complete control over its operating system and associated services. Such an attack could lead to the exposure of confidential or sensitive information.
Recommendation
We recommend turning off public Internet access to MySQL and opting for a Virtual Private Network (VPN) that enforces two-factor authentication (2FA). Avoid enabling direct user authentication to the MySQL service via the Internet, as this could enable attackers to engage in password-guessing and potentially initiate attacks leading to complete control. However, if the MySQL service is required to be directly accessible over the Internet, we recommend reconfiguring it to be accessible only from known IP addresses.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.energiya.kiev.ua | TXT | Text record | "v=DMARC1; p=none;" |
Vulnerability description
We found that the target uses p=none in the DMARC policy. The DMARC policy set to p=none means that the domain owner is not taking any action on emails that fail DMARC validation. This configuration effectively disables enforcement, allowing potentially spoofed or fraudulent emails to be delivered without any additional scrutiny.
Risk description
Emails that fail DMARC checks are still delivered to recipients. This leaves the domain highly vulnerable to email spoofing and phishing attacks, as malicious actors can impersonate the domain without facing any consequences from DMARC enforcement.
Recommendation
We recommend changing the DMARC policy to p=quarantine or, ideally, p=reject to actively block or quarantine emails that fail DMARC validation. This will enhance the security of your domain against spoofing and phishing attacks by ensuring that only legitimate emails are delivered.
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
default | rsa | 1008 | "k=rsa; p=MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOH8EueqvhBEsR5pzIymNF/WWMMCx6a5lGIylkfahmPljkuSrJuwIoLi2hLriPxQBp5USqe7IxB4/hy9A7WHq5Cg4w99OJESLvbG1pTqBNk69XpaK1iAkyxfnQ2nVF/GLwIDAQAB;" |
Vulnerability description
We found that the DKIM key length is under 1024-bit. When a DKIM (DomainKeys Identified Mail) key length is under 1024-bit, it is considered weak by modern cryptographic standards. Shorter key lengths, such as 512 or 768 bits, are vulnerable to brute-force attacks, where an attacker could potentially forge a valid DKIM signature for a domain. This undermines the entire purpose of DKIM, which is to authenticate email messages and prevent email spoofing by verifying that the message headers have not been tampered with. A DKIM key under 1024 bits significantly reduces the difficulty for attackers to break the signature.
Risk description
The primary risk of using a DKIM key with fewer than 1024 bits is that it weakens the domain's email authentication security, making it more susceptible to brute-force attacks. If an attacker successfully forges a DKIM signature, they can impersonate legitimate senders and send fraudulent or phishing emails that appear authentic to the recipient. This can lead to financial losses, reputational damage, and an increased risk of targeted attacks, as recipients are more likely to trust emails that pass DKIM verification.
Recommendation
We recommend using a DKIM key with a length of at least 1024 bits. Ideally, 2048-bit keys should be used, as they provide a higher level of security and are more resistant to brute-force attacks. Organizations should regularly audit their DKIM configurations and rotate cryptographic keys periodically to maintain security. In addition, any DKIM keys that are less than 1024 bits should be immediately replaced with stronger keys to prevent exploitation.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.energiya.kiev.ua | TXT | Text record | "v=DMARC1; p=none;" |
Vulnerability description
We found that the DMARC record for the domain is not configured with rua tag. When a DMARC record is not configured with the rua (Reporting URI for Aggregate Reports) tag, the domain owner misses out on critical feedback regarding the domain's email authentication performance. Aggregate reports are essential for monitoring how a domain's DMARC policy is applied across various mail servers and whether legitimate or malicious emails are being sent on behalf of the domain. Without this reporting, domain administrators have no visibility into how their DMARC policy is being enforced, which hinders their ability to detect potential spoofing or authentication issues.
Risk description
The absence of rua reporting creates a significant blind spot in the domain's email security posture. Without aggregate reports, domain administrators cannot track DMARC compliance across email sent from their domain, leaving them unaware of potential misconfigurations or unauthorized use of their domain for malicious purposes, such as phishing or spoofing. This lack of visibility increases the risk of undetected spoofing attempts, which could damage the domain's reputation and lead to financial, operational, or reputational harm. Moreover, legitimate email issues, such as misaligned SPF or DKIM configurations, may also go unnoticed, affecting email deliverability.
Recommendation
We recommend configuring the rua tag in the DMARC record to receive aggregate reports from mail servers. This tag should point to a reliable email address or monitoring service capable of handling DMARC aggregate reports, such as rua=mailto:dmarc-reports@example.com. These reports provide valuable insights into how email from the domain is being treated by receiving mail servers, highlighting potential authentication issues and attempts to spoof the domain. Regularly reviewing these reports will help ensure the DMARC policy is properly enforced and that any email authentication failures are addressed in a timely manner.
Evidence
We managed to detect a publicly accessible File Transfer Protocol (FTP) service. PORT STATE SERVICE VERSION 21/tcp open ftp Pure-FTPd
Vulnerability description
We found that the File Transfer Protocol (FTP) service is publicly accessible. The FTP enables client systems to connect to upload and download files. Nonetheless, FTP lacks encryption for the data exchanged between the server and the client, leaving all transferred data exposed in plaintext.
Risk description
Exposing this service online can enable attackers to execute man-in-the-middle attacks, capturing sensitive user credentials and the contents of files because FTP operates without encryption. The entirety of the communication between the client and the server remains unsecured in plaintext. This acquired information could further facilitate additional attacks within the network.
Recommendation
We recommend turning off FTP access over the Internet and instead using a Virtual Private Network (VPN) that mandates two-factor authentication (2FA). If the FTP service is essential for business purposes, we recommend limiting access only from designated IP addresses using a firewall. Furthermore, utilizing SFTP (Secure File Transfer Protocol) is recommended as this protocol employs encryption to secure data transfers.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.energiya.kiev.ua | TXT | Text record | "v=DMARC1; p=none;" |
Vulnerability description
We found that the DMARC record for the domain is not configured with sp policy, meaning that no policy is enforced for subdomains. When a DMARC record does not include a subdomain policy (sp directive), subdomains are not explicitly covered by the main domain's DMARC policy. This means that emails sent from subdomains (e.g., sub.example.com) may not be subject to the same DMARC enforcement as the main domain (example.com). As a result, attackers could potentially spoof emails from subdomains without being blocked or flagged, even if the main domain has a strict DMARC policy.
Risk description
Without a subdomain policy (sp directive) in the DMARC record, subdomains are not protected by the same DMARC enforcement as the main domain, leaving them vulnerable to spoofing attacks. This inconsistency can be exploited by attackers to send phishing emails from subdomains, undermining the organization’s overall email security.
Recommendation
To mitigate the risk, we recommend configuring the DMARC record with a subdomain policy by adding the sp=reject or sp=quarantine directive. This will extend DMARC enforcement to all subdomains, preventing spoofing attempts and maintaining consistent security across both the main domain and its subdomains.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
energiya.kiev.ua | SPF | Sender Policy Framework | "v=spf1 ip4:194.28.86.105 ip4:185.156.42.4 +a +mx +ip4:194.28.87.62 ~all" |
Vulnerability description
We found that the Sender Policy Framework (SPF) record for the domain is configured with ~all (soft fail), which indicates that emails from unauthorized IP addresses are not explicitly denied. Instead, the recipient mail server is instructed to treat these messages with suspicion but may still accept them. This configuration may not provide enough protection against email spoofing and unauthorized email delivery, leaving the domain more vulnerable to impersonation attempts.
Risk description
The ~all directive in an SPF record allows unauthorized emails to pass through some email servers, even though they fail SPF verification. While such emails may be marked as suspicious or placed into a spam folder, not all mail servers handle soft fail conditions consistently. This creates a risk that malicious actors can spoof the domain to send phishing emails or other fraudulent communications, potentially causing damage to the organization's reputation and leading to successful social engineering attacks.
Recommendation
We recommend changing the SPF record's ~all (soft fail) directive to -all (hard fail). The -all setting tells recipient mail servers to reject emails from any IP addresses not listed in the SPF record, providing stronger protection against email spoofing. Ensure that all legitimate IP addresses and services that send emails on behalf of your domain are properly included in the SPF record before implementing this change.
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
default | rsa | 1008 | "k=rsa; p=MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOH8EueqvhBEsR5pzIymNF/WWMMCx6a5lGIylkfahmPljkuSrJuwIoLi2hLriPxQBp5USqe7IxB4/hy9A7WHq5Cg4w99OJESLvbG1pTqBNk69XpaK1iAkyxfnQ2nVF/GLwIDAQAB;" |
Vulnerability description
We found that the DKIM record uses common selectors. The use of common DKIM selectors such as default, test, dkim, or mail may indicate a lack of proper customization or key management. Attackers often target domains using such selectors because they suggest that the domain is relying on default configurations, which could be less secure and easier to exploit. This can increase the risk of DKIM key exposure or misuse.
Risk description
Using a common DKIM selector makes it easier for attackers to predict and exploit email authentication weaknesses. Attackers may attempt to find corresponding DKIM keys or improperly managed records associated with common selectors. If a common selector is coupled with a weak key length or poor key management practices, it significantly increases the likelihood of email spoofing and phishing attacks.
Recommendation
We recommend using unique, customized selectors for each DKIM key to make it more difficult for attackers to predict and target the domain's DKIM records. Regularly rotate selectors and associated keys to further strengthen the security of your domain's email authentication infrastructure.
Evidence
We managed to detect a publicly accessible Post Office Protocol (POP3) service. Starting Nmap ( https://nmap.org ) at 2025-07-19 23:35 EEST Nmap scan report for energiya.kiev.ua (194.28.86.105) Host is up. rDNS record for 194.28.86.105: skm341.hostsila.org
PORT STATE SERVICE VERSION 110/tcp filtered pop3
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 3.11 seconds
Vulnerability description
We found that the Post Office Protocol (POP3) service is publicly accessible and doesn’t include STARTTLS capability. Email clients use the Post Office Protocol (POP) to download emails for user accounts. Some POP servers are initially set up to operate over an unsecured protocol. When email clients download email content through this plaintext protocol, it can pose a substantial risk to the organization's network, especially depending on which user account is set to receive the emails.
Risk description
Exposing this service online can enable attackers to conduct man-in-the-middle attacks, thereby gaining access to sensitive user credentials and the contents of emails. Given that POP3 operates via a plaintext protocol, the entirety of the data exchanged between the client and server is left unencrypted. This critical information could then be leveraged in further attacks on the organization's network.
Recommendation
We recommend turning off POP3 access over the Internet and instead using a Virtual Private Network (VPN) that mandates two-factor authentication (2FA). If the POP3 service is essential for business purposes, we recommend limiting access only from designated IP addresses using a firewall. Furthermore, activating STARTTLS capability (switching the connection to a secure communication) or utilizing Secure POP3 (POP3S) is recommended, as this protocol employs encryption.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.energiya.kiev.ua | TXT | Text record | "v=DMARC1; p=none;" |
Vulnerability description
We found that the DMARC record for the domain is not configured with ruf tag. A missing ruf (forensic reporting) tag in a DMARC record indicates that the domain owner has not enabled the collection of detailed failure reports. Forensic reports provide valuable insights into specific instances where emails fail DMARC authentication. Without the ruf tag, the domain administrator loses the ability to receive and analyze these reports, making it difficult to investigate individual email failures or identify targeted phishing or spoofing attacks that may be exploiting weaknesses in the email authentication setup.
Risk description
Without forensic reports (ruf), domain owners have limited visibility into the specifics of failed DMARC validation. This means potential malicious activity, such as email spoofing or phishing attempts, might go unnoticed until they result in more significant security breaches or reputational damage. Forensic reports allow for quick response to email abuses by providing detailed information about the failure, including the header information of the emails involved. The absence of this data hampers an organization's ability to identify and mitigate threats targeting its domain, increasing the risk of ongoing spoofing and fraud.
Recommendation
We recommend configuring the ruf tag in the DMARC record. This tag specifies where forensic reports should be sent, providing the domain owner with detailed data on DMARC validation failures. Forensic reports allow administrators to analyze why certain emails failed authentication, making it easier to fine-tune DMARC policies or address potential vulnerabilities. Ensure that the ruf email address belongs to a secure and trusted location capable of handling sensitive email data.
Evidence
We managed to detect that MySQL has reached the End-of-Life (EOL).
Version detected: 5.5.5-10.6.22-mariadb-cll-lve End-of-life date: 2020-04-11 Latest version for the cycle: 5.5.68 This release cycle (5.5) does have long-term-support (LTS). The cycle was released on 2012-04-11 and its latest release date was 2020-05-06.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We found insecure DNS cookie usage on the following nameservers: slave.hostsila.net, slave3.hostsila.net, slave2.hostsila.com, master.hostsila.com
Vulnerability description
We found that the server does not implement DNS Cookies or uses them insecurely. DNS Cookies help prevent DNS-based attacks, such as spoofing and amplification attacks.
Risk description
The risk exists because without DNS Cookies, the server is vulnerable to DNS spoofing and amplification attacks. Attackers can manipulate responses or use the server in distributed denial-of-service (DDoS) attacks, compromising network availability and security.
Recommendation
We recommend enabling DNS Cookies to prevent spoofed DNS responses. Ensure proper cookie validation is implemented to mitigate DNS amplification attacks. Regularly update DNS servers to support the latest DNS security features.
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
default | rsa | 1008 | "k=rsa; p=MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOH8EueqvhBEsR5pzIymNF/WWMMCx6a5lGIylkfahmPljkuSrJuwIoLi2hLriPxQBp5USqe7IxB4/hy9A7WHq5Cg4w99OJESLvbG1pTqBNk69XpaK1iAkyxfnQ2nVF/GLwIDAQAB;" |
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
energiya.kiev.ua | A | IPv4 address | 194.28.86.105 |
energiya.kiev.ua | NS | Name server | slave.hostsila.net |
energiya.kiev.ua | NS | Name server | slave3.hostsila.net |
energiya.kiev.ua | NS | Name server | slave2.hostsila.com |
energiya.kiev.ua | NS | Name server | master.hostsila.com |
energiya.kiev.ua | MX | Mail server | 0 energiya.kiev.ua |
energiya.kiev.ua | SOA | Start of Authority | master.hostsila.com. dc\.hostpro.gmail.com. 2025071700 3600 1800 1209600 86400 |
energiya.kiev.ua | SPF | Sender Policy Framework | "v=spf1 ip4:194.28.86.105 ip4:185.156.42.4 +a +mx +ip4:194.28.87.62 ~all" |
_dmarc.energiya.kiev.ua | TXT | Text record | "v=DMARC1; p=none;" |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
Operating System | Accuracy |
---|---|
Linux 4.4 | 100% |
Vulnerability description
OS Detection