Vulnerability Scan Result

| Title: | Jacks Website |
| Description: | Describe your website |
| ip_address | 172.66.47.7 |
| country | - |
| network_name | Cloudflare Inc |
| asn | AS13335 |
| ip_address | 172.66.44.249 |
| country | - |
| network_name | Cloudflare Inc |
| asn | AS13335 |
80/tcp | http | Cloudflare http proxy - |
443/tcp | https | cloudflare - |
2082/tcp | http | Cloudflare http proxy - |
2083/tcp | https | nginx - |
2086/tcp | http | Cloudflare http proxy - |
2087/tcp | https | nginx - |
8080/tcp | http | Cloudflare http proxy - |
8443/tcp | http | cloudflare - |
| Software / Version | Category |
|---|---|
| Font Awesome | Font scripts |
| Bootstrap 3.3.6 | UI frameworks |
| Hugo 0.118.2 | Static site generator |
| Google Font API | Font scripts |
| HTTP/3 | Miscellaneous |
| jQuery 1.11.0 | JavaScript libraries |
| Lightbox | JavaScript libraries |
| OWL Carousel | JavaScript libraries |
| Cloudflare | CDN |
| RSS | Miscellaneous |
Web Application Vulnerabilities
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | Summary |
|---|---|---|---|---|
| CVE-2024-6484 | 6.4 | 0.00049 | 0.15167 | A vulnerability has been identified in Bootstrap that exposes users to Cross-Site Scripting (XSS) attacks. The issue is present in the carousel component, where the data-slide and data-slide-to attributes can be exploited through the href attribute of an <a> tag due to inadequate sanitization. This vulnerability could potentially enable attackers to execute arbitrary JavaScript within the victim's browser. |
| CVE-2019-8331 | 6.1 | 0.02511 | 0.84881 | In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. |
| CVE-2018-20677 | 6.1 | 0.09355 | 0.92452 | In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. |
| CVE-2018-20676 | 6.1 | 0.02679 | 0.8535 | In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. |
| CVE-2018-14042 | 6.1 | 0.0347 | 0.87095 | In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. |
Vulnerability description
Outdated or vulnerable software components include versions of server-side software that are no longer supported or have known, publicly disclosed vulnerabilities. Using outdated software significantly increases the attack surface of a system and may allow unauthorized access, data leaks, or service disruptions. Vulnerabilities in these components are often well-documented and actively exploited by attackers. Without security patches or vendor support, any weaknesses remain unmitigated, exposing the application to risks. In some cases, even after patching, the reported version may remain unchanged, requiring manual verification.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system. Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed 'high' severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
| CWE | CWE-1035 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | Summary |
|---|---|---|---|---|
| CVE-2020-11023 | 6.9 | 0.27849 | 0.96262 | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2020-11022 | 6.9 | 0.30076 | 0.96466 | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2019-11358 | 6.1 | 0.0548 | 0.89808 | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. |
| CVE-2015-9251 | 6.1 | 0.10091 | 0.92792 | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. |
Vulnerability description
Outdated or vulnerable software components include versions of server-side software that are no longer supported or have known, publicly disclosed vulnerabilities. Using outdated software significantly increases the attack surface of a system and may allow unauthorized access, data leaks, or service disruptions. Vulnerabilities in these components are often well-documented and actively exploited by attackers. Without security patches or vendor support, any weaknesses remain unmitigated, exposing the application to risks. In some cases, even after patching, the reported version may remain unchanged, requiring manual verification.
Risk description
The risk is that an attacker could search for an appropriate exploit (or create one himself) for any of these vulnerabilities and use it to attack the system. Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed 'high' severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
| CWE | CWE-1035 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| URL | Evidence |
|---|---|
| https://jrh.sh/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Risk description
The risk is that if the target application is vulnerable to XSS, lack of this header makes it easily exploitable by attackers.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
| CWE | CWE-693 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| URL | Evidence |
|---|---|
| https://jrh.sh/ | Response headers do not include the HTTP Strict-Transport-Security header |
Vulnerability description
We noticed that the target application lacks the HTTP Strict-Transport-Security header in its responses. This security header is crucial as it instructs browsers to only establish secure (HTTPS) connections with the web server and reject any HTTP connections.
Risk description
The risk is that lack of this header permits an attacker to force a victim user to initiate a clear-text HTTP connection to the server, thus opening the possibility to eavesdrop on the network traffic and extract sensitive information (e.g. session cookies).
Recommendation
The Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows: `Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]` The parameter `max-age` gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag `includeSubDomains` defines that the policy applies also for sub domains of the sender of the response.
Classification
| CWE | CWE-693 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
| Software / Version | Category |
|---|---|
| Font Awesome | Font scripts |
| Bootstrap 3.3.6 | UI frameworks |
| Hugo 0.118.2 | Static site generator |
| Google Font API | Font scripts |
| HTTP/3 | Miscellaneous |
| jQuery 1.11.0 | JavaScript libraries |
| Lightbox | JavaScript libraries |
| OWL Carousel | JavaScript libraries |
| Cloudflare | CDN |
| RSS | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| URL | Method | Parameters | Evidence |
|---|---|---|---|
| https://jrh.sh/ | GET | Headers: User-Agent=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 | Email Address: contact@jrh.sh |
Vulnerability description
We noticed that this web application exposes email addresses, which might be unintended. While not inherently a vulnerability, this information could be leveraged in social engineering or spam related activities.
Risk description
The risk is that exposed email addresses within the application could be accessed by unauthorized parties. This could lead to privacy violations, spam, phishing attacks, or other forms of misuse.
Recommendation
Compartmentalize the application to have 'safe' areas where trust boundaries can be unambiguously drawn. Do not allow email addresses to go outside of the trust boundary, and always be careful when interfacing with a compartment outside of the safe area.
Classification
| CWE | CWE-200 |
| OWASP Top 10 - 2017 | |
| OWASP Top 10 - 2021 |
Evidence
Vulnerability description
Website is accessible.
Evidence
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Risk description
There is no particular risk in not having a security.txt file for your server. However, this file is important because it offers a designated channel for reporting vulnerabilities and security issues.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Infrastructure Vulnerabilities
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2024-6484 | 6.4 | 0.00049 | 0.15167 | No | A vulnerability has been identified in Bootstrap that exposes users to Cross-Site Scripting (XSS) attacks. The issue is present in the carousel component, where the data-slide and data-slide-to attributes can be exploited through the href attribute of an <a> tag due to inadequate sanitization. This vulnerability could potentially enable attackers to execute arbitrary JavaScript within the victim's browser. |
| CVE-2019-8331 | 6.1 | 0.02511 | 0.84881 | No | In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute. |
| CVE-2018-20677 | 6.1 | 0.09355 | 0.92452 | No | In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property. |
| CVE-2018-20676 | 6.1 | 0.02679 | 0.8535 | No | In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute. |
| CVE-2018-14042 | 6.1 | 0.0347 | 0.87095 | No | In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. |
Vulnerability description
Vulnerabilities found for Bootstrap 3.3.6
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
| CVE | CVSS | EPSS Score | EPSS Percentile | CISA KEV | Summary |
|---|---|---|---|---|---|
| CVE-2020-11023 | 6.9 | 0.27849 | 0.96262 | Yes | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2020-11022 | 6.9 | 0.30076 | 0.96466 | No | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. |
| CVE-2019-11358 | 6.1 | 0.0548 | 0.89808 | No | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. |
| CVE-2015-9251 | 6.1 | 0.10091 | 0.92792 | No | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. |
Vulnerability description
Vulnerabilities found for jQuery 1.11.0
Risk description
These vulnerabilities expose the affected applications to the risk of unauthorized access to confidential data and possibly to denial of service attacks. An attacker could search for an appropriate exploit (or create one) for any of these vulnerabilities and use it to attack the system. Notes: - The vulnerabilities are identified based on the server's version.; - Only the first 5 vulnerabilities with the highest risk are shown for each port.; Since the vulnerabilities were discovered using only version-based testing, the risk level for this finding will not exceed "high" severity. Critical risks will be assigned to vulnerabilities identified through accurate active testing methods.
Recommendation
We recommend you to upgrade the affected software to the latest version in order to eliminate the risks imposed by these vulnerabilities.
Evidence
We found insecure DNS cookie usage on the following nameservers: brit.ns.cloudflare.com, jerome.ns.cloudflare.com
Vulnerability description
We found that the server does not implement DNS Cookies or uses them insecurely. DNS Cookies help prevent DNS-based attacks, such as spoofing and amplification attacks.
Risk description
The risk exists because without DNS Cookies, the server is vulnerable to DNS spoofing and amplification attacks. Attackers can manipulate responses or use the server in distributed denial-of-service (DDoS) attacks, compromising network availability and security.
Recommendation
We recommend enabling DNS Cookies to prevent spoofed DNS responses. Ensure proper cookie validation is implemented to mitigate DNS amplification attacks. Regularly update DNS servers to support the latest DNS security features.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| _dmarc.jrh.sh | TXT | Text record | "v=DMARC1; p=quarantine" |
Vulnerability description
We found that the DMARC record for the domain is not configured with ruf tag. A missing ruf (forensic reporting) tag in a DMARC record indicates that the domain owner has not enabled the collection of detailed failure reports. Forensic reports provide valuable insights into specific instances where emails fail DMARC authentication. Without the ruf tag, the domain administrator loses the ability to receive and analyze these reports, making it difficult to investigate individual email failures or identify targeted phishing or spoofing attacks that may be exploiting weaknesses in the email authentication setup.
Risk description
Without forensic reports (ruf), domain owners have limited visibility into the specifics of failed DMARC validation. This means potential malicious activity, such as email spoofing or phishing attempts, might go unnoticed until they result in more significant security breaches or reputational damage. Forensic reports allow for quick response to email abuses by providing detailed information about the failure, including the header information of the emails involved. The absence of this data hampers an organization's ability to identify and mitigate threats targeting its domain, increasing the risk of ongoing spoofing and fraud.
Recommendation
We recommend configuring the ruf tag in the DMARC record. This tag specifies where forensic reports should be sent, providing the domain owner with detailed data on DMARC validation failures. Forensic reports allow administrators to analyze why certain emails failed authentication, making it easier to fine-tune DMARC policies or address potential vulnerabilities. Ensure that the ruf email address belongs to a secure and trusted location capable of handling sensitive email data.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| _dmarc.jrh.sh | TXT | Text record | "v=DMARC1; p=quarantine" |
Vulnerability description
We found that the DMARC record for the domain is not configured with rua tag. When a DMARC record is not configured with the rua (Reporting URI for Aggregate Reports) tag, the domain owner misses out on critical feedback regarding the domain's email authentication performance. Aggregate reports are essential for monitoring how a domain's DMARC policy is applied across various mail servers and whether legitimate or malicious emails are being sent on behalf of the domain. Without this reporting, domain administrators have no visibility into how their DMARC policy is being enforced, which hinders their ability to detect potential spoofing or authentication issues.
Risk description
The absence of rua reporting creates a significant blind spot in the domain's email security posture. Without aggregate reports, domain administrators cannot track DMARC compliance across email sent from their domain, leaving them unaware of potential misconfigurations or unauthorized use of their domain for malicious purposes, such as phishing or spoofing. This lack of visibility increases the risk of undetected spoofing attempts, which could damage the domain's reputation and lead to financial, operational, or reputational harm. Moreover, legitimate email issues, such as misaligned SPF or DKIM configurations, may also go unnoticed, affecting email deliverability.
Recommendation
We recommend configuring the rua tag in the DMARC record to receive aggregate reports from mail servers. This tag should point to a reliable email address or monitoring service capable of handling DMARC aggregate reports, such as rua=mailto:dmarc-reports@example.com. These reports provide valuable insights into how email from the domain is being treated by receiving mail servers, highlighting potential authentication issues and attempts to spoof the domain. Regularly reviewing these reports will help ensure the DMARC policy is properly enforced and that any email authentication failures are addressed in a timely manner.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| _dmarc.jrh.sh | TXT | Text record | "v=DMARC1; p=quarantine" |
Vulnerability description
We found that the DMARC record for the domain is not configured with sp policy, meaning that no policy is enforced for subdomains. When a DMARC record does not include a subdomain policy (sp directive), subdomains are not explicitly covered by the main domain's DMARC policy. This means that emails sent from subdomains (e.g., sub.example.com) may not be subject to the same DMARC enforcement as the main domain (example.com). As a result, attackers could potentially spoof emails from subdomains without being blocked or flagged, even if the main domain has a strict DMARC policy.
Risk description
Without a subdomain policy (sp directive) in the DMARC record, subdomains are not protected by the same DMARC enforcement as the main domain, leaving them vulnerable to spoofing attacks. This inconsistency can be exploited by attackers to send phishing emails from subdomains, undermining the organization’s overall email security.
Recommendation
To mitigate the risk, we recommend configuring the DMARC record with a subdomain policy by adding the sp=reject or sp=quarantine directive. This will extend DMARC enforcement to all subdomains, preventing spoofing attempts and maintaining consistent security across both the main domain and its subdomains.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| _dmarc.jrh.sh | TXT | Text record | "v=DMARC1; p=quarantine" |
Vulnerability description
We found that the target uses p=quarantine in the DMARC policy. When a DMARC policy is set to p=quarantine, emails that fail DMARC validation are delivered but placed in the recipient’s spam or junk folder. Although it offers some protection, this policy is less strict than p=reject, which blocks such emails entirely.
Risk description
While emails failing DMARC validation are sent to the spam folder, users may still retrieve them from there, leading to a higher risk of phishing and spoofing attacks succeeding. Moreover, less strict enforcement may allow more fraudulent emails to reach user inboxes if misclassified.
Recommendation
We recommend considering moving to a stricter policy, such as p=reject, where emails that fail DMARC validation are completely rejected rather than delivered to spam folders. This reduces the risk of users interacting with potentially malicious emails.
Evidence
We managed to detect that Bootstrap has reached the End-of-Life (EOL).
Version detected: 3.3.6 End-of-life date: 2019-07-24 Latest version for the cycle: 3.4.1 This release cycle (3) does have long-term-support (LTS). The cycle was released on 2013-08-19 and its latest release date was 2019-02-13. The support ended on 2016-09-05.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
We managed to detect that jQuery has reached the End-of-Life (EOL).
Version detected: 1.11.0 Latest version for the cycle: 1.12.4 This release cycle (1) doesn't have long-term-support (LTS). The cycle was released on 2006-08-31 and its latest release date was 2016-05-20.
Risk description
Using end-of-life (EOL) software poses significant security risks for organizations. EOL software no longer receives updates, including critical security patches. This creates a vulnerability landscape where known and potentially new security flaws remain unaddressed, making the software an attractive target for malicious actors. Attackers can exploit these vulnerabilities to gain unauthorized access, disrupt services, or steal sensitive data. Moreover, without updates, compatibility issues arise with newer technologies, leading to operational inefficiencies and increased potential for system failures. Additionally, regulatory and compliance risks accompany the use of EOL software. Many industries have strict data protection regulations that require up-to-date software to ensure the highest security standards. Non-compliance can result in hefty fines and legal consequences. Organizations also risk damaging their reputation if a breach occurs due to outdated software, eroding customer trust and potentially leading to a loss of business. Therefore, continuing to use EOL software undermines both security posture and business integrity, necessitating timely upgrades and proactive risk management strategies.
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
| Software / Version | Category |
|---|---|
| Hugo 0.118.2 | Static site generator |
| Bootstrap | UI frameworks |
| Cloudflare Browser Insights | Analytics, RUM |
| OWL Carousel | JavaScript libraries |
| Lightbox | JavaScript libraries |
| jQuery | JavaScript libraries |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Hugo 0.118.2 | Static site generator |
| Bootstrap | UI frameworks |
| OWL Carousel | JavaScript libraries |
| Lightbox | JavaScript libraries |
| jQuery | JavaScript libraries |
| Cloudflare Browser Insights | Analytics, RUM |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| jrh.sh | A | IPv4 address | 172.66.44.249 |
| jrh.sh | A | IPv4 address | 172.66.47.7 |
| jrh.sh | NS | Name server | brit.ns.cloudflare.com |
| jrh.sh | NS | Name server | jerome.ns.cloudflare.com |
| jrh.sh | MX | Mail server | 10 glacier.mxrouting.net |
| jrh.sh | MX | Mail server | 20 glacier-relay.mxrouting.net |
| jrh.sh | SOA | Start of Authority | brit.ns.cloudflare.com. dns.cloudflare.com. 2387584541 10000 2400 604800 1800 |
| jrh.sh | AAAA | IPv6 address | 2606:4700:310c::ac42:2cf9 |
| jrh.sh | AAAA | IPv6 address | 2606:4700:310c::ac42:2f07 |
| jrh.sh | SPF | Sender Policy Framework | "v=spf1 include:mxroute.com -all" |
| _dmarc.jrh.sh | TXT | Text record | "v=DMARC1; p=quarantine" |
Risk description
An initial step for an attacker aiming to learn about an organization involves conducting searches on its domain names to uncover DNS records associated with the organization. This strategy aims to amass comprehensive insights into the target domain, enabling the attacker to outline the organization's external digital landscape. This gathered intelligence may subsequently serve as a foundation for launching attacks, including those based on social engineering techniques. DNS records pointing to services or servers that are no longer in use can provide an attacker with an easy entry point into the network.
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
| DKIM selector | Key type | Key size | Value |
|---|---|---|---|
| x | rsa | 1434 | "v=DKIM1;k=rsa;p=MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0bwl0uuxflj0dMBbVFTI4Uvs96Xz3v8K4ukOiBFQTtrKklzhR18Wa02p3+4Rsg6aK8llOVPzuRS/v/b19otfJ5S+FPToylJsVM+/cko3KJ1FbgSIS2eGkcDoYmMhuizS9TkxwSKycJVQexL3IoJid0iof5PC2XXRwg2WbJsadAKNGYGpoH9waL/Ak9xWyHgO+0T" "Fgwi4tpFoIVzP6SL1Hk50NthAdValpnByerLeVVm+rsOG6+fs9+oFKLleYgsLvIhiSI4a4673JKVuGv/S+333SsymAgvOWd9KD5Qk5/ndVaXXHwGfg3OCbXoas57h6TCm7PwWXkUARhUIpmBDcwIDAQAB" |
Evidence
| Domain Queried | DNS Record Type | Description | Value |
|---|---|---|---|
| jrh.sh | SPF | Sender Policy Framework | "v=spf1 include:mxroute.com -all" |
Evidence
| Software / Version | Category |
|---|---|
| Hugo 0.118.2 | Static site generator |
| Bootstrap 3.3.6 | UI frameworks |
| Cloudflare Browser Insights | Analytics, RUM |
| OWL Carousel | JavaScript libraries |
| Lightbox | JavaScript libraries |
| jQuery 1.11.0 | JavaScript libraries |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| Google Font API | Font scripts |
| Font Awesome | Font scripts |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Software / Version | Category |
|---|---|
| Hugo 0.118.2 | Static site generator |
| Bootstrap | UI frameworks |
| OWL Carousel | JavaScript libraries |
| Lightbox | JavaScript libraries |
| jQuery | JavaScript libraries |
| Cloudflare Browser Insights | Analytics, RUM |
| Cloudflare | CDN |
| HTTP/3 | Miscellaneous |
| Google Font API | Font scripts |
| Font Awesome | Font scripts |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Risk description
The risk is that an attacker could use this information to mount specific attacks against the identified software type and version.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
| Operating System | Accuracy |
|---|---|
| FreeBSD 11.0-RELEASE | 91% |
Vulnerability description
OS Detection