Vulnerability Scan Result

| Title: | No title found |
| Description: | No description found |
| ip_address | 45.128.207.103 |
| country | RU |
| network_name | Adminvps OOO |
| asn | AS211642 |
21/tcp | ftp | ProFTPD - |
25/tcp | smtp | Exim smtpd 4.93 |
53/tcp | domain | ISC BIND 9.16.1 |
80/tcp | http | ddos-guard - |
110/tcp | pop3 | Dovecot pop3d - |
143/tcp | imap | Dovecot imapd - |
443/tcp | https | ddos-guard - |
465/tcp | smtp | Exim smtpd 4.93 |
587/tcp | smtp | Exim smtpd 4.93 |
993/tcp | imap | Dovecot imapd - |
995/tcp | pop3 | Dovecot pop3d - |
No technologies could be detected.
Web Application Vulnerabilities
No vulnerabilities were found.
Infrastructure Vulnerabilities
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2023-42117 | 9.8 | 0.06785 | 0.90997 | No | Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554. |
| CVE-2023-42116 | 9.8 | 0.06734 | 0.90963 | No | Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17515. |
| CVE-2023-42115 | 9.8 | 0.72904 | 0.98726 | No | Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434. |
| CVE-2022-37452 | 9.8 | 0.04696 | 0.88995 | No | Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. |
| CVE-2020-28026 | 9.8 | 0.03964 | 0.87999 | No | Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root. |
Vulnerability description
Vulnerabilities found for Exim Smtpd 4.93
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2020-8616 | 8.6 | 0.19877 | 0.95265 | No | A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. |
| CVE-2021-25216 | 8.1 | 0.633 | 0.98319 | No | In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security. |
| CVE-2020-8625 | 8.1 | 0.03426 | 0.87099 | No | BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch |
| CVE-2023-6516 | 7.5 | 0.00177 | 0.39618 | No | To keep its cache database efficient, `named` running as a recursive resolver occasionally attempts to clean up the database. It uses several methods, including some that are asynchronous: a small chunk of memory pointing to the cache element that can be cleaned up is first allocated and then queued for later processing. It was discovered that if the resolver is continuously processing query patterns triggering this type of cache-database maintenance, `named` may not be able to handle the cleanup events in a timely manner. This in turn enables the list of queued cleanup events to grow infinitely large over time, allowing the configured `max-cache-size` limit to be significantly exceeded. This issue affects BIND 9 versions 9.16.0 through 9.16.45 and 9.16.8-S1 through 9.16.45-S1. |
| CVE-2023-5517 | 7.5 | 0.00156 | 0.36897 | No | A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect <domain>;` is configured, and - the resolver receives a PTR query for an RFC 1918 address that would normally result in an authoritative NXDOMAIN response. This issue affects BIND 9 versions 9.12.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1. |
Vulnerability description
Vulnerabilities found for Isc Bind 9.16.1
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2023-42117 | 9.8 | 0.06785 | 0.90997 | No | Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554. |
| CVE-2023-42116 | 9.8 | 0.06734 | 0.90963 | No | Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17515. |
| CVE-2023-42115 | 9.8 | 0.72904 | 0.98726 | No | Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434. |
| CVE-2022-37452 | 9.8 | 0.04696 | 0.88995 | No | Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. |
| CVE-2020-28026 | 9.8 | 0.03964 | 0.87999 | No | Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root. |
Vulnerability description
Vulnerabilities found for Exim Smtpd 4.93
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2023-42117 | 9.8 | 0.06785 | 0.90997 | No | Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554. |
| CVE-2023-42116 | 9.8 | 0.06734 | 0.90963 | No | Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17515. |
| CVE-2023-42115 | 9.8 | 0.72904 | 0.98726 | No | Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434. |
| CVE-2022-37452 | 9.8 | 0.04696 | 0.88995 | No | Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. |
| CVE-2020-28026 | 9.8 | 0.03964 | 0.87999 | No | Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root. |
Vulnerability description
Vulnerabilities found for Exim Smtpd 4.93
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
We managed to detect that Exim smtpd has reached the End-of-Life (EOL).
Version detected: 4.93 End-of-life date: 2020-06-01 Latest version for the cycle: 4.93.0.4 This release cycle (4.93) doesn't have long-term-support (LTS). The cycle was released on 2019-12-08 and its latest release date was 2020-01-07.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect a publicly accessible File Transfer Protocol (FTP) service. PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD
Vulnerability description
We found that the File Transfer Protocol (FTP) service is publicly accessible. The FTP enables client systems to connect to upload and download files. Nonetheless, FTP lacks encryption for the data exchanged between the server and the client, leaving all transferred data exposed in plaintext.
Risk description
Exposing this service online can enable attackers to execute man-in-the-middle attacks, capturing sensitive user credentials and the contents of files because FTP operates without encryption. The entirety of the communication between the client and the server remains unsecured in plaintext. This acquired information could further facilitate additional attacks within the network.
Recommendation
We recommend turning off FTP access over the Internet and instead using a Virtual Private Network (VPN) that mandates two-factor authentication (2FA). If the FTP service is essential for business purposes, we recommend limiting access only from designated IP addresses using a firewall. Furthermore, utilizing SFTP (Secure File Transfer Protocol) is recommended as this protocol employs encryption to secure data transfers.
Evidence
We found insecure DNS cookie usage on the following nameservers: ns2.adminvps.net, ns3.adminvps.ru, ns1.adminvps.ru, ns4.adminvps.net
Vulnerability description
We found that the server does not implement DNS Cookies or uses them insecurely. DNS Cookies help prevent DNS-based attacks, such as spoofing and amplification attacks.
Risk description
The risk exists because without DNS Cookies, the server is vulnerable to DNS spoofing and amplification attacks. Attackers can manipulate responses or use the server in distributed denial-of-service (DDoS) attacks, compromising network availability and security.
Recommendation
We recommend enabling DNS Cookies to prevent spoofed DNS responses. Ensure proper cookie validation is implemented to mitigate DNS amplification attacks. Regularly update DNS servers to support the latest DNS security features.
Evidence
We managed to detect a publicly accessible Post Office Protocol (POP3) service. Starting Nmap ( https://nmap.org ) at 2025-12-03 04:33 EET Nmap scan report for pircenter.org (45.128.207.103) Host is up (0.047s latency).
PORT STATE SERVICE VERSION 995/tcp open ssl/pop3 Dovecot pop3d |_pop3-capabilities: TOP SASL(PLAIN LOGIN CRAM-MD5) RESP-CODES AUTH-RESP-CODE PIPELINING UIDL USER CAPA
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 13.38 seconds
Vulnerability description
We found that the Post Office Protocol (POP3) service is publicly accessible and doesn’t include STARTTLS capability. Email clients use the Post Office Protocol (POP) to download emails for user accounts. Some POP servers are initially set up to operate over an unsecured protocol. When email clients download email content through this plaintext protocol, it can pose a substantial risk to the organization's network, especially depending on which user account is set to receive the emails.
Risk description
Exposing this service online can enable attackers to conduct man-in-the-middle attacks, thereby gaining access to sensitive user credentials and the contents of emails. Given that POP3 operates via a plaintext protocol, the entirety of the data exchanged between the client and server is left unencrypted. This critical information could then be leveraged in further attacks on the organization's network.
Recommendation
We recommend turning off POP3 access over the Internet and instead using a Virtual Private Network (VPN) that mandates two-factor authentication (2FA). If the POP3 service is essential for business purposes, we recommend limiting access only from designated IP addresses using a firewall. Furthermore, activating STARTTLS capability (switching the connection to a secure communication) or utilizing Secure POP3 (POP3S) is recommended, as this protocol employs encryption.
Evidence
| DKIM selector | Key type | Key size | Value |
|---|---|---|---|
| dkim | rsa | 1296 | "v=DKIM1; h=sha256; k=rsa; s=email; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/Mi9V4YyIRnnzPvTli/+oRztsXxheUboCzO1NvCj4LFHXC0C3vo37r0Azivptb9c7TZJJ24t9uIMZ+/OCa0wz8pLtMcRIi6CbNpQ7P+v8StU8LPQbd/3/zr9KNUKo0a8MaITCaKp1reQ98nDv+mqiAwdQeNHDU9wrN4Il4RAvfQIDAQAB" |
| rsa | 1296 | "v=DKIM1; k=rsa; t=s; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCqEccRFHEHE3vdC31/0+QXBNc8xodRKc7zsFTkolbir4mCX1/5cxNlcOCIuqQkvX/pi2eGj1cnDXmod93h1RPeRlUr3putDIqekxbwuld6LR52z645dwgYKiJrj/Uar6SSnxCTVa41MVeP8BkdPTa2O9jHvP9nz846xWxzp8WqBQIDAQAB" |
Vulnerability description
We found that the DKIM record uses common selectors. The use of common DKIM selectors such as default, test, dkim, or mail may indicate a lack of proper customization or key management. Attackers often target domains using such selectors because they suggest that the domain is relying on default configurations, which could be less secure and easier to exploit. This can increase the risk of DKIM key exposure or misuse.
Risk description
Using a common DKIM selector makes it easier for attackers to predict and exploit email authentication weaknesses. Attackers may attempt to find corresponding DKIM keys or improperly managed records associated with common selectors. If a common selector is coupled with a weak key length or poor key management practices, it significantly increases the likelihood of email spoofing and phishing attacks.
Recommendation
We recommend using unique, customized selectors for each DKIM key to make it more difficult for attackers to predict and target the domain's DKIM records. Regularly rotate selectors and associated keys to further strengthen the security of your domain's email authentication infrastructure.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| pircenter.org | SPF | Sender Policy Framework | "v=spf1 ip4:45.128.207.103 a mx include:_spf.yandex.net include:spf.unisender.com ~all" |
Vulnerability description
We found that the Sender Policy Framework (SPF) record for the domain is configured with ~all (soft fail), which indicates that emails from unauthorized IP addresses are not explicitly denied. Instead, the recipient mail server is instructed to treat these messages with suspicion but may still accept them. This configuration may not provide enough protection against email spoofing and unauthorized email delivery, leaving the domain more vulnerable to impersonation attempts.
Risk description
The ~all directive in an SPF record allows unauthorized emails to pass through some email servers, even though they fail SPF verification. While such emails may be marked as suspicious or placed into a spam folder, not all mail servers handle soft fail conditions consistently. This creates a risk that malicious actors can spoof the domain to send phishing emails or other fraudulent communications, potentially causing damage to the organization's reputation and leading to successful social engineering attacks.
Recommendation
We recommend changing the SPF record's ~all (soft fail) directive to -all (hard fail). The -all setting tells recipient mail servers to reject emails from any IP addresses not listed in the SPF record, providing stronger protection against email spoofing. Ensure that all legitimate IP addresses and services that send emails on behalf of your domain are properly included in the SPF record before implementing this change.
Evidence
We didn't find any TXT records associated with the target.
Vulnerability description
We found that the target server has no DMARC policy configured. A missing DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy means that the domain is not enforcing any DMARC policies to protect against email spoofing and phishing attacks. Without DMARC, even if SPF (Sender Policy Framework) or DKIM (DomainKeys Identified Mail) are configured, there is no mechanism to tell receiving email servers how to handle messages that fail authentication. This leaves the domain vulnerable to abuse, such as email spoofing and impersonation.
Risk description
Without a DMARC policy, your domain is highly vulnerable to email spoofing, allowing attackers to impersonate your brand and send fraudulent emails that appear legitimate. This can lead to phishing attacks targeting your customers, employees, or partners, potentially resulting in stolen credentials, financial loss, or unauthorized access to sensitive systems. Additionally, repeated spoofing attempts can severely damage your brand's reputation, as recipients may lose trust in communications from your domain, associating your brand with malicious activity. The absence of DMARC also prevents you from monitoring and mitigating email-based attacks, leaving your domain exposed to ongoing abuse.
Recommendation
We recommend implementing a DMARC policy for your domain. Start by configuring a DMARC record with a policy of p=none, which will allow you to monitor email flows without impacting legitimate emails. This initial setup helps identify how emails from your domain are being processed by recipient servers. Once you’ve verified that legitimate emails are passing SPF and DKIM checks, you can gradually enforce stricter policies like p=quarantine or p=reject to protect against spoofing and phishing attacks. Additionally, include rua and ruf email addresses in the DMARC record to receive aggregate and forensic reports. These reports will provide valuable insights into authentication failures and help you detect any spoofing attempts.
Evidence
We managed to detect that Exim smtpd has reached the End-of-Life (EOL).
Version detected: 4.93 End-of-life date: 2020-06-01 Latest version for the cycle: 4.93.0.4 This release cycle (4.93) doesn't have long-term-support (LTS). The cycle was released on 2019-12-08 and its latest release date was 2020-01-07.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect that Exim smtpd has reached the End-of-Life (EOL).
Version detected: 4.93 End-of-life date: 2020-06-01 Latest version for the cycle: 4.93.0.4 This release cycle (4.93) doesn't have long-term-support (LTS). The cycle was released on 2019-12-08 and its latest release date was 2020-01-07.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
| DKIM selector | Key type | Key size | Value |
|---|---|---|---|
| dkim | rsa | 1296 | "v=DKIM1; h=sha256; k=rsa; s=email; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/Mi9V4YyIRnnzPvTli/+oRztsXxheUboCzO1NvCj4LFHXC0C3vo37r0Azivptb9c7TZJJ24t9uIMZ+/OCa0wz8pLtMcRIi6CbNpQ7P+v8StU8LPQbd/3/zr9KNUKo0a8MaITCaKp1reQ98nDv+mqiAwdQeNHDU9wrN4Il4RAvfQIDAQAB" |
| rsa | 1296 | "v=DKIM1; k=rsa; t=s; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCqEccRFHEHE3vdC31/0+QXBNc8xodRKc7zsFTkolbir4mCX1/5cxNlcOCIuqQkvX/pi2eGj1cnDXmod93h1RPeRlUr3putDIqekxbwuld6LR52z645dwgYKiJrj/Uar6SSnxCTVa41MVeP8BkdPTa2O9jHvP9nz846xWxzp8WqBQIDAQAB" |
Evidence
| Software / Version | Category |
|---|---|
| WordPress 6.7.4 | CMS, Blogs |
| Photo Gallery 1.8.33 | WordPress plugins, Photo galleries |
| MySQL | Databases |
| PHP | Programming languages |
| Site Kit 1.146.0 | Analytics, WordPress plugins |
| Polylang | WordPress plugins, Translation |
| Yandex.Metrika | Analytics |
| VK Pixel | Analytics |
| Underscore.js 1.13.7 | JavaScript libraries |
| Slick | JavaScript libraries |
| jsDelivr | CDN |
| jQuery | JavaScript libraries |
| Google Tag Manager | Tag managers |
| Google Analytics | Analytics |
| FancyBox | JavaScript libraries |
| Google PageSpeed \1 | Caching, Web server extensions, Performance |
| DDoS-Guard | Security |
| Yoast SEO | SEO, WordPress plugins |
| Google Font API | Font scripts |
| RSS | Miscellaneous |
| Open Graph | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Operating System | Accuracy |
|---|---|
| Linux 5.0 | 95% |
Vulnerability description
OS Detection
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| pircenter.org | A | IPv4 address | 45.128.207.103 |
| pircenter.org | NS | Name server | ns2.adminvps.net |
| pircenter.org | NS | Name server | ns3.adminvps.ru |
| pircenter.org | NS | Name server | ns1.adminvps.ru |
| pircenter.org | NS | Name server | ns4.adminvps.net |
| pircenter.org | MX | Mail server | 10 mx.yandex.net |
| pircenter.org | SOA | Start of Authority | ns1.adminvps.ru. root.adminvps.ru. 2022121413 10800 3600 604800 3600 |
| pircenter.org | SPF | Sender Policy Framework | "v=spf1 ip4:45.128.207.103 a mx include:_spf.yandex.net include:spf.unisender.com ~all" |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
