Vulnerability Scan Result
IP address | 104.21.45.141 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 172.67.215.48 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
80/tcp | http | Cloudflare http proxy |
443/tcp | https | cloudflare |
8080/tcp | http | Cloudflare http proxy |
8443/tcp | https-alt | cloudflare |
Software / Version | Category |
---|---|
HTTP/3 | Miscellaneous |
Cloudflare | CDN |
Web Application Vulnerabilities
Evidence
Software / Version | Category |
---|---|
HTTP/3 | Miscellaneous |
Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Evidence
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
hello.fr | SPF | Sender Policy Framework | "v=spf1 include:mx.ovh.com ~all" |
Vulnerability description
We found that the Sender Policy Framework (SPF) record for the domain is configured with ~all (soft fail), which indicates that emails from unauthorized IP addresses are not explicitly denied. Instead, the recipient mail server is instructed to treat these messages with suspicion but may still accept them. This configuration may not provide enough protection against email spoofing and unauthorized email delivery, leaving the domain more vulnerable to impersonation attempts.
Recommendation
We recommend changing the SPF record's ~all (soft fail) directive to -all (hard fail). The -all setting tells recipient mail servers to reject emails from any IP addresses not listed in the SPF record, providing stronger protection against email spoofing. Ensure that all legitimate IP addresses and services that send emails on behalf of your domain are properly included in the SPF record before implementing this change.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
hello.fr | TXT | Text record | "1|www.hello.fr" |
hello.fr | TXT | Text record | "38e0257ad9ee3d6762342b0dfe18689967671ed6" |
Vulnerability description
We found that the target server has no DMARC policy configured. A missing DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy means that the domain is not enforcing any DMARC policies to protect against email spoofing and phishing attacks. Without DMARC, even if SPF (Sender Policy Framework) or DKIM (DomainKeys Identified Mail) are configured, there is no mechanism to tell receiving email servers how to handle messages that fail authentication. This leaves the domain vulnerable to abuse, such as email spoofing and impersonation.
Recommendation
We recommend implementing a DMARC policy for your domain. Start by configuring a DMARC record with a policy of p=none, which will allow you to monitor email flows without impacting legitimate emails. This initial setup helps identify how emails from your domain are being processed by recipient servers. Once you’ve verified that legitimate emails are passing SPF and DKIM checks, you can gradually enforce stricter policies like p=quarantine or p=reject to protect against spoofing and phishing attacks. Additionally, include rua and ruf email addresses in the DMARC record to receive aggregate and forensic reports. These reports will provide valuable insights into authentication failures and help you detect any spoofing attempts.
Vulnerability description
We found that no DKIM record was configured. When a DKIM (DomainKeys Identified Mail) record is not present for a domain, it means that outgoing emails from that domain are not cryptographically signed. DKIM is a critical component of email authentication, allowing recipients to verify that an email was genuinely sent from an authorized server and that the message has not been altered in transit. The absence of a DKIM record leaves the domain vulnerable to email spoofing and phishing attacks, as attackers can send fraudulent emails that appear to originate from the domain without any cryptographic verification.
Recommendation
We recommend implementing DKIM for your domain to enhance email security and protect your brand from email-based attacks. Generate a DKIM key pair (public and private keys), publish the public key in the DNS under the appropriate selector, and configure your email servers to sign outgoing messages using the private key. Ensure that the DKIM key length is at least 1024 bits to prevent cryptographic attacks. Regularly monitor DKIM signatures to ensure the system is functioning correctly and update keys periodically to maintain security.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
hello.fr | A | IPv4 address | 104.21.45.141 |
hello.fr | A | IPv4 address | 172.67.215.48 |
hello.fr | NS | Name server | jake.ns.cloudflare.com |
hello.fr | NS | Name server | zita.ns.cloudflare.com |
hello.fr | MX | Mail server | 1 redirect.ovh.net |
hello.fr | SOA | Start of Authority | jake.ns.cloudflare.com. dns.cloudflare.com. 2357623961 10000 2400 604800 1800 |
hello.fr | AAAA | IPv6 address | 2606:4700:3032::6815:2d8d |
hello.fr | AAAA | IPv6 address | 2606:4700:3035::ac43:d730 |
hello.fr | TXT | Text record | "1|www.hello.fr" |
hello.fr | TXT | Text record | "38e0257ad9ee3d6762342b0dfe18689967671ed6" |
hello.fr | SPF | Sender Policy Framework | "v=spf1 include:mx.ovh.com ~all" |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Vulnerability description
OS detection couldn't determine the operating system.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.