Vulnerability Scan Result

IP address | 27.254.86.114 |
Country | TH ![]() |
AS number | AS9891 |
Net name | Cs Loxinfo Public Company Limited |
25/tcp | smtp | Exim smtpd 4.98.2 |
26/tcp | smtp | Exim smtpd 4.98.2 |
53/tcp | domain | ISC BIND 9.11.36 |
80/tcp | http | Apache/2 - |
110/tcp | pop3 | Dovecot DirectAdmin pop3d - |
143/tcp | imap | Dovecot imapd - |
443/tcp | https | Apache/2 - |
465/tcp | smtp | Exim smtpd 4.98.2 |
587/tcp | smtp | Exim smtpd 4.98.2 |
993/tcp | imaps | - - |
995/tcp | pop3s | - - |
2121/tcp | ftp | Pure-FTPd - |
Software / Version | Category |
---|---|
Emotion | JavaScript frameworks, Development |
GSAP | JavaScript frameworks |
Apache HTTP Server 2 | Web servers |
Next.js 11.0.1 | JavaScript frameworks, Web frameworks, Web servers, Static site generator |
Open Graph | Miscellaneous |
Phusion Passenger 6.0.20 | Web servers |
React | JavaScript frameworks |
Vue.js | JavaScript frameworks |
Webpack | Miscellaneous |
Web Application Vulnerabilities
Evidence
URL | Response URL | Evidence |
---|---|---|
http://sscitgroup.com/ | http://sscitgroup.com/ | Communication is made over unsecure, unencrypted HTTP. |
Vulnerability description
We noticed that the communication between the web browser and the server is done using the HTTP protocol, which transmits data unencrypted over the network.
Risk description
The risk is that an attacker who manages to intercept the communication at the network level can read and modify the data transmitted (including passwords, secret tokens, credit card information and other sensitive data).
Recommendation
We recommend you to reconfigure the web server to use HTTPS - which encrypts the communication between the web browser and the server.
Classification
CWE | CWE-311 |
OWASP Top 10 - 2017 | A3 - Sensitive Data Exposure |
OWASP Top 10 - 2021 | A4 - Insecure Design |
Evidence
URL | Evidence |
---|---|
http://sscitgroup.com/ | Response headers do not include the Referrer-Policy HTTP security header as well as the |
Vulnerability description
We noticed that the target application's server responses lack the Referrer-Policy
HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Risk description
The risk is that if a user visits a web page (e.g. "http://example.com/pricing/") and clicks on a link from that page going to e.g. "https://www.google.com", the browser will send to Google the full originating URL in the `Referer` header, assuming the Referrer-Policy header is not set. The originating URL could be considered sensitive information and it could be used for user tracking.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
http://sscitgroup.com/ | Response headers do not include the X-Content-Type-Options HTTP security header |
Vulnerability description
We noticed that the target application's server responses lack the X-Content-Type-Options
header. This header is particularly important for preventing Internet Explorer from reinterpreting the content of a web page (MIME-sniffing) and thus overriding the value of the Content-Type header.
Risk description
The risk is that lack of this header could make possible attacks such as Cross-Site Scripting or phishing in Internet Explorer browsers.
Recommendation
We recommend setting the X-Content-Type-Options header such as `X-Content-Type-Options: nosniff`.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
http://sscitgroup.com/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Risk description
The risk is that if the target application is vulnerable to XSS, lack of this header makes it easily exploitable by attackers.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
Emotion | JavaScript frameworks, Development |
GSAP | JavaScript frameworks |
Apache HTTP Server 2 | Web servers |
Next.js 11.0.1 | JavaScript frameworks, Web frameworks, Web servers, Static site generator |
Open Graph | Miscellaneous |
Phusion Passenger 6.0.20 | Web servers |
React | JavaScript frameworks |
Vue.js | JavaScript frameworks |
Webpack | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
Website is accessible.
Evidence
URL | Method | Parameters | Evidence |
---|---|---|---|
http://sscitgroup.com/ | GET | Headers: User-Agent=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 | Email Address: support@ssci.co.th support@redbasket.co.th |
Vulnerability description
We noticed that this web application exposes email addresses, which might be unintended. While not inherently a vulnerability, this information could be leveraged in social engineering or spam related activities.
Risk description
The risk is that exposed email addresses within the application could be accessed by unauthorized parties. This could lead to privacy violations, spam, phishing attacks, or other forms of misuse.
Recommendation
Compartmentalize the application to have 'safe' areas where trust boundaries can be unambiguously drawn. Do not allow email addresses to go outside of the trust boundary, and always be careful when interfacing with a compartment outside of the safe area.
Classification
CWE | CWE-200 |
OWASP Top 10 - 2017 | A6: Security Misconfiguration |
OWASP Top 10 - 2021 | A4: Insecure Design |
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Risk level | CVSS | CVE | Summary |
---|---|---|---|
7.5 | CVE-2022-38177 | By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. | |
7.5 | CVE-2022-38178 | By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources. | |
7.5 | CVE-2023-2828 | Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used RRsets from the cache, to keep memory use below the configured limit. It has been discovered that the effectiveness of the cache-cleaning algorithm used in `named` can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.11.0 through 9.16.41, 9.18.0 through 9.18.15, 9.19.0 through 9.19.13, 9.11.3-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. | |
7.5 | CVE-2023-3341 | The code that processes control channel messages sent to `named` calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, causing `named` to terminate unexpectedly. Since each incoming control channel message is fully parsed before its contents are authenticated, exploiting this flaw does not require the attacker to hold a valid RNDC key; only network access to the control channel's configured TCP port is necessary. This issue affects BIND 9 versions 9.2.0 through 9.16.43, 9.18.0 through 9.18.18, 9.19.0 through 9.19.16, 9.9.3-S1 through 9.16.43-S1, and 9.18.0-S1 through 9.18.18-S1. | |
7.5 | CVE-2023-4408 | The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1. |
Vulnerability description
Vulnerabilities found for Isc Bind 9.11.36
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
We managed to detect a publicly accessible File Transfer Protocol (FTP) service.
PORT STATE SERVICE VERSION
2121/tcp open ftp Pure-FTPd
Vulnerability description
We found that the File Transfer Protocol (FTP) service is publicly accessible. The FTP enables client systems to connect to upload and download files. Nonetheless, FTP lacks encryption for the data exchanged between the server and the client, leaving all transferred data exposed in plaintext.
Risk description
Exposing this service online can enable attackers to execute man-in-the-middle attacks, capturing sensitive user credentials and the contents of files because FTP operates without encryption. The entirety of the communication between the client and the server remains unsecured in plaintext. This acquired information could further facilitate additional attacks within the network.
Recommendation
We recommend turning off FTP access over the Internet and instead using a Virtual Private Network (VPN) that mandates two-factor authentication (2FA). If the FTP service is essential for business purposes, we recommend limiting access only from designated IP addresses using a firewall. Furthermore, utilizing SFTP (Secure File Transfer Protocol) is recommended as this protocol employs encryption to secure data transfers.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.sscitgroup.com | TXT | Text record | "v=DMARC1; p=none; sp=none; rua=mailto:spam-reports@sscitgroup.com" |
Vulnerability description
We found that the target uses p=none in the DMARC policy. The DMARC policy set to p=none means that the domain owner is not taking any action on emails that fail DMARC validation. This configuration effectively disables enforcement, allowing potentially spoofed or fraudulent emails to be delivered without any additional scrutiny.
Risk description
Emails that fail DMARC checks are still delivered to recipients. This leaves the domain highly vulnerable to email spoofing and phishing attacks, as malicious actors can impersonate the domain without facing any consequences from DMARC enforcement.
Recommendation
We recommend changing the DMARC policy to p=quarantine or, ideally, p=reject to actively block or quarantine emails that fail DMARC validation. This will enhance the security of your domain against spoofing and phishing attacks by ensuring that only legitimate emails are delivered.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.sscitgroup.com | TXT | Text record | "v=DMARC1; p=none; sp=none; rua=mailto:spam-reports@sscitgroup.com" |
Vulnerability description
We found that the DMARC record for the domain is configured with sp=none, meaning that no policy is enforced for subdomains. This allows subdomains to send emails without being subject to DMARC checks, making it easier for attackers to spoof emails from these subdomains. Subdomains are often overlooked in email security, and attackers can exploit this misconfiguration to launch phishing or spoofing attacks from seemingly legitimate subdomains of a protected domain.
Risk description
When the DMARC record is configured with sp=none, subdomains are not subject to DMARC enforcement, allowing attackers to spoof emails from subdomains without being blocked. This creates a significant risk of phishing and impersonation attacks, where malicious emails appear to originate from trusted subdomains. These spoofed emails can be used to deceive users or damage the organization's reputation, undermining the security benefits of DMARC for the primary domain.
Recommendation
To mitigate the risk, we recommend that the subdomain policy should be updated to sp=reject to ensure that any email failing DMARC checks from subdomains is automatically rejected. This will help prevent unauthorized emails from being sent from subdomains, reducing the risk of spoofing and phishing. Additionally, it's important to regularly monitor DMARC reports to track email activity from subdomains and adjust policies as needed to maintain consistent security across the entire domain.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.sscitgroup.com | TXT | Text record | "v=DMARC1; p=none; sp=none; rua=mailto:spam-reports@sscitgroup.com" |
Vulnerability description
We found that the DMARC record for the domain is not configured with ruf tag. A missing ruf (forensic reporting) tag in a DMARC record indicates that the domain owner has not enabled the collection of detailed failure reports. Forensic reports provide valuable insights into specific instances where emails fail DMARC authentication. Without the ruf tag, the domain administrator loses the ability to receive and analyze these reports, making it difficult to investigate individual email failures or identify targeted phishing or spoofing attacks that may be exploiting weaknesses in the email authentication setup.
Risk description
Without forensic reports (ruf), domain owners have limited visibility into the specifics of failed DMARC validation. This means potential malicious activity, such as email spoofing or phishing attempts, might go unnoticed until they result in more significant security breaches or reputational damage. Forensic reports allow for quick response to email abuses by providing detailed information about the failure, including the header information of the emails involved. The absence of this data hampers an organization's ability to identify and mitigate threats targeting its domain, increasing the risk of ongoing spoofing and fraud.
Recommendation
We recommend configuring the ruf tag in the DMARC record. This tag specifies where forensic reports should be sent, providing the domain owner with detailed data on DMARC validation failures. Forensic reports allow administrators to analyze why certain emails failed authentication, making it easier to fine-tune DMARC policies or address potential vulnerabilities. Ensure that the ruf email address belongs to a secure and trusted location capable of handling sensitive email data.
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
x | rsa | 786 | "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1HRPoTjy5zhvbhqsGmawdx6oppVe92hcM1V5PhY6fd7qWu9vSwe9wk7t+9d3aeYPPUujlMJGyHRwBhIGGmxFCwy" "QjjVzGM6olQ+N8BqVfEBkUyZ6CKTJZELn3fBMClCjmCg/k0ly+klEdBEMr3J8P7T880YeUrYJO4BwexIo8mTiadPsrVUPNcxk6Z5icoHNCE7DboY+cmJsscg+QGM6Ax05+e3eIIa8ITcp8mkrcEv2A" "DXOh1n4D+q/F4gCv9cZxgPni0zvkjOARTGG78X71ECisoAIpilw1rgjgBEuYtzfzlcikkLZITUls72RHdxoj73VzfPClm+A7DfdGejsHQIDAQAB" |
Vulnerability description
We found that the DKIM key length is under 1024-bit. When a DKIM (DomainKeys Identified Mail) key length is under 1024-bit, it is considered weak by modern cryptographic standards. Shorter key lengths, such as 512 or 768 bits, are vulnerable to brute-force attacks, where an attacker could potentially forge a valid DKIM signature for a domain. This undermines the entire purpose of DKIM, which is to authenticate email messages and prevent email spoofing by verifying that the message headers have not been tampered with. A DKIM key under 1024 bits significantly reduces the difficulty for attackers to break the signature.
Risk description
The primary risk of using a DKIM key with fewer than 1024 bits is that it weakens the domain's email authentication security, making it more susceptible to brute-force attacks. If an attacker successfully forges a DKIM signature, they can impersonate legitimate senders and send fraudulent or phishing emails that appear authentic to the recipient. This can lead to financial losses, reputational damage, and an increased risk of targeted attacks, as recipients are more likely to trust emails that pass DKIM verification.
Recommendation
We recommend using a DKIM key with a length of at least 1024 bits. Ideally, 2048-bit keys should be used, as they provide a higher level of security and are more resistant to brute-force attacks. Organizations should regularly audit their DKIM configurations and rotate cryptographic keys periodically to maintain security. In addition, any DKIM keys that are less than 1024 bits should be immediately replaced with stronger keys to prevent exploitation.
Evidence
We managed to detect that Apache HTTP Server has reached the End-of-Life (EOL).
Version detected: 2 End-of-life date: 2013-07-10 Latest version for the cycle: 2.0.65 This release cycle (2.0) doesn't have long-term-support (LTS). The cycle was released on 2002-04-05 and its latest release date was 2013-07-09.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect that Apache HTTP Server has reached the End-of-Life (EOL).
Version detected: 2 End-of-life date: 2013-07-10 Latest version for the cycle: 2.0.65 This release cycle (2.0) doesn't have long-term-support (LTS). The cycle was released on 2002-04-05 and its latest release date was 2013-07-09.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
sscitgroup.com | A | IPv4 address | 27.254.86.114 |
sscitgroup.com | NS | Name server | cs87.hostneverdie.com |
sscitgroup.com | NS | Name server | cs87.hostingberry.com |
sscitgroup.com | MX | Mail server | 0 mx.hostneverdie.com |
sscitgroup.com | MX | Mail server | 10 mx2.hostneverdie.com |
sscitgroup.com | SOA | Start of Authority | cs87.hostneverdie.com. hostmaster.sscitgroup.com. 2025041605 3600 3600 1209600 86400 |
sscitgroup.com | SPF | Sender Policy Framework | "v=spf1 include:hostneverdie.com -all" |
_dmarc.sscitgroup.com | TXT | Text record | "v=DMARC1; p=none; sp=none; rua=mailto:spam-reports@sscitgroup.com" |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
Operating System | Accuracy |
---|---|
Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) | 93% |
Vulnerability description
OS Detection
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
sscitgroup.com | SPF | Sender Policy Framework | "v=spf1 include:hostneverdie.com -all" |
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
x | rsa | 786 | "v=DKIM1; k=rsa; p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1HRPoTjy5zhvbhqsGmawdx6oppVe92hcM1V5PhY6fd7qWu9vSwe9wk7t+9d3aeYPPUujlMJGyHRwBhIGGmxFCwy" "QjjVzGM6olQ+N8BqVfEBkUyZ6CKTJZELn3fBMClCjmCg/k0ly+klEdBEMr3J8P7T880YeUrYJO4BwexIo8mTiadPsrVUPNcxk6Z5icoHNCE7DboY+cmJsscg+QGM6Ax05+e3eIIa8ITcp8mkrcEv2A" "DXOh1n4D+q/F4gCv9cZxgPni0zvkjOARTGG78X71ECisoAIpilw1rgjgBEuYtzfzlcikkLZITUls72RHdxoj73VzfPClm+A7DfdGejsHQIDAQAB" |
Evidence
Software / Version | Category |
---|---|
Next.js | JavaScript frameworks, Web frameworks, Web servers, Static site generator |
Emotion | JavaScript frameworks, Development |
React | JavaScript frameworks |
Vue.js | JavaScript frameworks |
Phusion Passenger 6.0.20 | Web servers |
Apache HTTP Server 2 | Web servers |
Webpack | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Next.js | JavaScript frameworks, Web frameworks, Web servers, Static site generator |
Emotion | JavaScript frameworks, Development |
React | JavaScript frameworks |
Vue.js | JavaScript frameworks |
Phusion Passenger 6.0.20 | Web servers |
Apache HTTP Server 2 | Web servers |
Webpack | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.