Vulnerability Scan Result

| Title: | Checkout - Lifology Store |
| Description: | No description found |
| ip_address | 104.21.36.207 |
| country | - |
| network_name | Cloudflare Inc |
| asn | AS13335 |
| ip_address | 172.67.199.152 |
| country | - |
| network_name | Cloudflare Inc |
| asn | AS13335 |
80/tcp | http | Cloudflare http proxy - |
443/tcp | https | cloudflare - |
2082/tcp | http | Cloudflare http proxy - |
2083/tcp | https | nginx - |
2086/tcp | http | Cloudflare http proxy - |
2087/tcp | https | nginx - |
8080/tcp | http | Cloudflare http proxy - |
8443/tcp | http | cloudflare - |
| Software / Version | Category |
|---|---|
| jQuery Migrate 3.4.1 | JavaScript libraries |
| core-js 3.39.0 | JavaScript libraries |
| Google Font API | Font scripts |
| HTTP/3 | Miscellaneous |
| Jetpack | WordPress plugins |
| jQuery | JavaScript libraries |
| MySQL | Databases |
| Open Graph | Miscellaneous |
| PHP | Programming languages |
| Priority Hints | Performance |
| WooCommerce 10.3.6 | Ecommerce, WordPress plugins |
| WordPress 6.9 | CMS, Blogs |
| Cloudflare | CDN |
| HSTS | Security |
| RSS | Miscellaneous |
| Cart Functionality | Ecommerce |
| Yoast SEO 20.11 | SEO, WordPress plugins |
Web Application Vulnerabilities
Evidence
| URL | Evidence |
|---|---|
| https://store.lifology.com/checkout/ | Response headers do not include the Referrer-Policy HTTP security header as well as the |
Vulnerability description
We noticed that the target application's server responses lack the Referrer-Policy HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Risk description
The risk is that if a user visits a web page (e.g. "http://example.com/pricing/") and clicks on a link from that page going to e.g. "https://www.google.com", the browser will send to Google the full originating URL in the `Referer` header, assuming the Referrer-Policy header is not set. The originating URL could be considered sensitive information and it could be used for user tracking.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
| CWE | CWE-693 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| Software / Version | Category |
|---|---|
| jQuery Migrate 3.4.1 | JavaScript libraries |
| core-js 3.39.0 | JavaScript libraries |
| Google Font API | Font scripts |
| HTTP/3 | Miscellaneous |
| Jetpack | WordPress plugins |
| jQuery | JavaScript libraries |
| MySQL | Databases |
| Open Graph | Miscellaneous |
| PHP | Programming languages |
| Priority Hints | Performance |
| WooCommerce 10.3.6 | Ecommerce, WordPress plugins |
| WordPress 6.9 | CMS, Blogs |
| Cloudflare | CDN |
| HSTS | Security |
| RSS | Miscellaneous |
| Cart Functionality | Ecommerce |
| Yoast SEO 20.11 | SEO, WordPress plugins |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Vulnerability description
We found the robots.txt on the target server. This file instructs web crawlers what URLs and endpoints of the web application they can visit and crawl. Website administrators often misuse this file while attempting to hide some web pages from the users.
Risk description
There is no particular security risk in having a robots.txt file. However, it's important to note that adding endpoints in it should not be considered a security measure, as this file can be directly accessed and read by anyone.
Recommendation
We recommend you to manually review the entries from robots.txt and remove the ones which lead to sensitive locations in the website (ex. administration panels, configuration files, etc).
Evidence
| URL | Evidence |
|---|---|
| https://store.lifology.com/checkout/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Risk description
The risk is that if the target application is vulnerable to XSS, lack of this header makes it easily exploitable by attackers.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
| CWE | CWE-693 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Infrastructure Vulnerabilities
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2024-8932 | 9.8 | 0.00753 | 0.7252 | No | In PHP versions 8.1.* before 8.1.31, 8.2.* before 8.2.26, 8.3.* before 8.3.14, uncontrolled long string inputs to ldap_escape() function on 32-bit systems can cause an integer overflow, resulting in an out-of-bounds write. |
| CVE-2024-4577 | 9.8 | 0.94374 | 0.99963 | Yes | In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc. |
| CVE-2024-11236 | 9.8 | 0.00663 | 0.70524 | No | In PHP versions 8.1.* before 8.1.31, 8.2.* before 8.2.26, 8.3.* before 8.3.14, uncontrolled long string inputs to ldap_escape() function on 32-bit systems can cause an integer overflow, resulting in an out-of-bounds write. |
| CVE-2024-1874 | 9.4 | 0.51847 | 0.97788 | No | In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell. |
| CVE-2024-11235 | 9.2 | 0.00413 | 0.60894 | No | In PHP versions 8.3.* before 8.3.19 and 8.4.* before 8.4.5, a code sequence involving __set handler or ??= operator and exceptions can lead to a use-after-free vulnerability. If the third party can control the memory layout leading to this, for example by supplying specially crafted inputs to the script, it could lead to remote code execution. |
Vulnerability description
Vulnerabilities found for PHP 8.3.0
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2022-37454 | 9.8 | 0.01156 | 0.78036 | No | The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface. |
| CVE-2017-8923 | 9.8 | 0.02495 | 0.84897 | No | The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. |
| CVE-2022-31629 | 6.5 | 0.12824 | 0.9379 | No | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. |
| CVE-2022-4900 | 6.2 | 0.00127 | 0.32768 | No | A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow. |
| CVE-2020-7069 | 5.4 | 0.04781 | 0.89111 | No | In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data. |
Vulnerability description
Vulnerabilities found for PHP 7.2.30
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2022-37454 | 9.8 | 0.01156 | 0.78036 | No | The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface. |
| CVE-2017-8923 | 9.8 | 0.02495 | 0.84897 | No | The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string. |
| CVE-2022-31629 | 6.5 | 0.12824 | 0.9379 | No | In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications. |
| CVE-2022-4900 | 6.2 | 0.00127 | 0.32768 | No | A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow. |
| CVE-2020-7069 | 5.4 | 0.04781 | 0.89111 | No | In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data. |
Vulnerability description
Vulnerabilities found for PHP 7.2.30
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2020-11023 | 6.9 | 0.32446 | 0.96694 | Yes | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2020-11022 | 6.9 | 0.30076 | 0.96497 | No | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2019-11358 | 6.1 | 0.0178 | 0.82202 | No | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. |
Vulnerability description
Vulnerabilities found for jQuery 3.1.1
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2024-6484 | 6.4 | 0.00049 | 0.15167 | No | A vulnerability has been identified in Bootstrap that exposes users to Cross-Site Scripting (XSS) attacks. The issue is present in the carousel component, where the data-slide and data-slide-to attributes can be exploited through the href attribute of an <a> tag due to inadequate sanitization. This vulnerability could potentially enable attackers to execute arbitrary JavaScript within the victim's browser. |
| CVE-2019-8331 | 6.1 | 0.01864 | 0.82573 | No | In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. |
| CVE-2018-20677 | 6.1 | 0.09355 | 0.92504 | No | In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. |
| CVE-2018-20676 | 6.1 | 0.02679 | 0.85404 | No | In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. |
| CVE-2018-14042 | 6.1 | 0.04429 | 0.88658 | No | In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. |
Vulnerability description
Vulnerabilities found for Bootstrap 3.3.7
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
We managed to detect that PHP has reached the End-of-Life (EOL).
Version detected: 7.2.30 End-of-life date: 2020-11-30 Latest version for the cycle: 7.2.34 This release cycle (7.2) doesn't have long-term-support (LTS). The cycle was released on 2017-11-30 and its latest release date was 2020-10-01. The support ended on 2019-11-30.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect that Bootstrap has reached the End-of-Life (EOL).
Version detected: 3.3.7 End-of-life date: 2019-07-24 Latest version for the cycle: 3.4.1 This release cycle (3) does have long-term-support (LTS). The cycle was released on 2013-08-19 and its latest release date was 2019-02-13. The support ended on 2016-09-05.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect that PHP has reached the End-of-Life (EOL).
Version detected: 7.2.30 End-of-life date: 2020-11-30 Latest version for the cycle: 7.2.34 This release cycle (7.2) doesn't have long-term-support (LTS). The cycle was released on 2017-11-30 and its latest release date was 2020-10-01. The support ended on 2019-11-30.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
| Software / Version | Category |
|---|---|
| CentOS Web Panel | Control systems |
| PHP 7.2.30 | Programming languages |
| Cloudflare Browser Insights | Analytics, RUM |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Operating System | Accuracy |
|---|---|
| FreeBSD 11.0-STABLE | 91% |
Vulnerability description
OS Detection
Evidence
| Software / Version | Category |
|---|---|
| Cart Functionality | Ecommerce |
| WordPress 6.9 | CMS, Blogs |
| PHP 8.3.0 | Programming languages |
| MySQL | Databases |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| Jetpack | WordPress plugins |
| WooCommerce 10.3.6 | Ecommerce, WordPress plugins |
| Yoast SEO 20.11 | SEO, WordPress plugins |
| Cloudflare Browser Insights | Analytics, RUM |
| Twitter Emoji (Twemoji) | Font scripts |
| jQuery Migrate 3.4.1 | JavaScript libraries |
| jQuery 3.7.1 | JavaScript libraries |
| core-js 3.39.0 | JavaScript libraries |
| Priority Hints | Performance |
| Google Font API | Font scripts |
| RSS | Miscellaneous |
| Open Graph | Miscellaneous |
| Clipboard.js | JavaScript libraries |
| Lodash 1.13.7 | JavaScript libraries |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Cart Functionality | Ecommerce |
| WordPress 6.9 | CMS, Blogs |
| MySQL | Databases |
| PHP | Programming languages |
| HSTS | Security |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| Jetpack | WordPress plugins |
| WooCommerce 10.3.6 | Ecommerce, WordPress plugins |
| Yoast SEO 20.11 | SEO, WordPress plugins |
| Cloudflare Browser Insights | Analytics, RUM |
| Twitter Emoji (Twemoji) | Font scripts |
| jQuery Migrate 3.4.1 | JavaScript libraries |
| jQuery 3.7.1 | JavaScript libraries |
| core-js 3.39.0 | JavaScript libraries |
| Priority Hints | Performance |
| Google Font API | Font scripts |
| RSS | Miscellaneous |
| Open Graph | Miscellaneous |
| Underscore.js 1.13.7 | JavaScript libraries |
| Clipboard.js | JavaScript libraries |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| PHP 7.2.30 | Programming languages |
| Bootstrap 3.3.7 | UI frameworks |
| toastr 2.1.0 | JavaScript frameworks |
| jQuery 3.1.1 | JavaScript libraries |
| Cloudflare Browser Insights | Analytics, RUM |
| Cloudflare | CDN |
| Popper | Miscellaneous |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| store.lifology.com | A | IPv4 address | 104.21.36.207 |
| store.lifology.com | A | IPv4 address | 172.67.199.152 |
| store.lifology.com | AAAA | IPv6 address | 2606:4700:3030::6815:24cf |
| store.lifology.com | AAAA | IPv6 address | 2606:4700:3030::ac43:c798 |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.