Vulnerability Scan Result
IP address | 13.111.134.82 |
Country | US |
AS number | AS14340 |
Net name | Salesforce Inc |
80/tcp | upnp | Microsoft IIS httpd |
443/tcp | upnp | Microsoft IIS httpd |
Software / Version | Category |
---|---|
cdnjs | CDN |
jQuery CDN | CDN |
Kaltura | Video players, Livestreaming |
Bootstrap 3.4.1 | UI frameworks |
Google Analytics GA4 | Analytics |
jQuery 1.12.4 | JavaScript libraries |
LaunchDarkly | Feature management |
Matomo Analytics | Analytics |
Moment.js 2.10.6 | JavaScript libraries |
Movable Ink | Personalisation |
New Relic | RUM |
Open Graph | Miscellaneous |
OWL Carousel | JavaScript libraries |
PHP | Programming languages |
RequireJS | JavaScript frameworks |
Segment 4.1.0 | Customer data platform |
Swoogo | Appointment scheduling |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Cloudflare | CDN |
Google Tag Manager | Tag managers |
OneTrust | Cookie compliance |
HSTS | Security |
Yii | Web frameworks |
Web Application Vulnerabilities
Evidence
Risk Level | CVSS | CVE | Summary | Affected software |
---|---|---|---|---|
7.8 | CVE-2016-4055 | The duration function in the moment package before 2.11.2 for Node.js allows remote attackers to cause a denial of service (CPU consumption) via a long string, aka a "regular expression Denial of Service (ReDoS)." | moment 2.10.6 | |
5 | CVE-2017-18214 | The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055. | moment 2.10.6 | |
5 | CVE-2022-24785 | Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js. | moment 2.10.6 | |
4.3 | CVE-2015-9251 | jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. | jquery 1.12.4 | |
4.3 | CVE-2019-11358 | jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. | jquery 1.12.4 | |
4.3 | CVE-2020-11023 | In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. | jquery 1.12.4 | |
4.3 | CVE-2020-11022 | In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. | jquery 1.12.4 |
Vulnerability description
We noticed known vulnerabilities in the target application based on the server responses. They are usually related to outdated systems and expose the affected applications to the risk of unauthorized access to confidential data and possibly denial of service attacks. Depending on the system distribution the affected software can be patched but displays the same version, requiring manual checking.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
CWE | CWE-1026 |
OWASP Top 10 - 2017 | A9 - Using Components with Known Vulnerabilities |
OWASP Top 10 - 2021 | A6 - Vulnerable and Outdated Components |
Evidence
URL | Evidence |
---|---|
https://events.atlassian.com/highvelocityitsm/v/s-1085852 | Response headers include the HTTP Content-Security-Policy security header with the following security issues:`script-src: script-src directive is missing. base-uri: Missing base-uri allows the injection of base tags. They can be used to set the base URL for all relative (script) URLs to an attacker controlled domain. We recommend setting it to 'none' or 'self'. default-src: The default-src directive should be set as a fall-back when other restrictions have not been specified. frame-ancestors: This directive tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. The recommended value is 'none' or 'self'. object-src: Missing object-src allows the injection of plugins which can execute JavaScript. We recommend setting it to 'none'.` |
Vulnerability description
We noticed that the Content-Security-Policy (CSP) header configured for the web application includes unsafe directives. The CSP header activates a protection mechanism implemented in web browsers which prevents exploitation of Cross-Site Scripting vulnerabilities (XSS) by restricting the sources from which content can be loaded or executed.
Recommendation
Remove the unsafe values from the directives, adopt nonces or hashes for safer inclusion of inline scripts if they are needed, and explicitly define the sources from which scripts, styles, images or other resources can be loaded.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
cdnjs | CDN |
jQuery CDN | CDN |
Kaltura | Video players, Livestreaming |
Bootstrap 3.4.1 | UI frameworks |
Google Analytics GA4 | Analytics |
jQuery 1.12.4 | JavaScript libraries |
LaunchDarkly | Feature management |
Matomo Analytics | Analytics |
Moment.js 2.10.6 | JavaScript libraries |
Movable Ink | Personalisation |
New Relic | RUM |
Open Graph | Miscellaneous |
OWL Carousel | JavaScript libraries |
PHP | Programming languages |
RequireJS | JavaScript frameworks |
Segment 4.1.0 | Customer data platform |
Swoogo | Appointment scheduling |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Cloudflare | CDN |
Google Tag Manager | Tag managers |
OneTrust | Cookie compliance |
HSTS | Security |
Yii | Web frameworks |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
We found the robots.txt on the target server. This file instructs web crawlers what URLs and endpoints of the web application they can visit and crawl. Website administrators often misuse this file while attempting to hide some web pages from the users.
Recommendation
We recommend you to manually review the entries from robots.txt and remove the ones which lead to sensitive locations in the website (ex. administration panels, configuration files, etc).
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
click.e.atlassian.com | A | IPv4 address | 13.111.134.82 |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Vulnerability description
OS detection couldn't determine the operating system.