Vulnerability Scan Result
IP address | 62.87.254.206 |
Country | PL |
AS number | AS21010 |
Net name | KGHM Polska Miedz SA |
80/tcp | http | Apache httpd |
443/tcp | https | Apache httpd |
Software / Version | Category |
---|---|
Elementor 3.25.6 | Page builders, WordPress plugins |
jQuery Migrate 3.4.1 | JavaScript libraries |
core-js 3.32.0 | JavaScript libraries |
Google Font API | Font scripts |
Apache HTTP Server | Web servers |
imagesLoaded 5.0.0 | JavaScript libraries |
jQuery 3.7.1 | JavaScript libraries |
jQuery UI 1.13.3 | JavaScript libraries |
Lightbox | JavaScript libraries |
MySQL | Databases |
PHP | Programming languages |
Swiper | JavaScript libraries |
Twitter Emoji (Twemoji) | Font scripts |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Priority Hints | Performance |
WordPress 6.7 | CMS, Blogs |
Cookie Notice 2.4.18 | Cookie compliance, WordPress plugins |
Polylang | WordPress plugins, Translation |
HSTS | Security |
RSS | Miscellaneous |
Web Application Vulnerabilities
Evidence
Software / Version | Category |
---|---|
Elementor 3.25.6 | Page builders, WordPress plugins |
jQuery Migrate 3.4.1 | JavaScript libraries |
core-js 3.32.0 | JavaScript libraries |
Google Font API | Font scripts |
Apache HTTP Server | Web servers |
imagesLoaded 5.0.0 | JavaScript libraries |
jQuery 3.7.1 | JavaScript libraries |
jQuery UI 1.13.3 | JavaScript libraries |
Lightbox | JavaScript libraries |
MySQL | Databases |
PHP | Programming languages |
Swiper | JavaScript libraries |
Twitter Emoji (Twemoji) | Font scripts |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Priority Hints | Performance |
WordPress 6.7 | CMS, Blogs |
Cookie Notice 2.4.18 | Cookie compliance, WordPress plugins |
Polylang | WordPress plugins, Translation |
HSTS | Security |
RSS | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Evidence
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Recommendation
To mitigate the risks associated with end-of-life (EOL) software, it's crucial to take proactive steps. Start by identifying any EOL software currently in use within your organization. Once identified, prioritize upgrading or replacing these applications with supported versions that receive regular updates and security patches. This not only helps close security gaps but also ensures better compatibility with newer technologies, enhancing overall system efficiency and reliability.Additionally, develop a comprehensive software lifecycle management plan. This plan should include regular audits to identify upcoming EOL dates and a schedule for timely updates or replacements. Train your IT staff and users about the importance of keeping software up to date and the risks associated with using outdated versions. By maintaining a proactive approach to software management, you can significantly reduce security risks, ensure compliance with industry regulations, and protect your organization's reputation and customer trust.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.metraco.pl | TXT | Text record | "v=DMARC1; p=none; rua=mailto:postmaster@kghm.com; ruf=mailto:postmaster@kghm.com; fo=1" |
Vulnerability description
We found that the target uses p=none in the DMARC policy. The DMARC policy set to p=none means that the domain owner is not taking any action on emails that fail DMARC validation. This configuration effectively disables enforcement, allowing potentially spoofed or fraudulent emails to be delivered without any additional scrutiny.
Recommendation
We recommend changing the DMARC policy to p=quarantine or, ideally, p=reject to actively block or quarantine emails that fail DMARC validation. This will enhance the security of your domain against spoofing and phishing attacks by ensuring that only legitimate emails are delivered.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.metraco.pl | TXT | Text record | "v=DMARC1; p=none; rua=mailto:postmaster@kghm.com; ruf=mailto:postmaster@kghm.com; fo=1" |
Vulnerability description
We found that the DMARC record for the domain is not configured with sp policy, meaning that no policy is enforced for subdomains. When a DMARC record does not include a subdomain policy (sp directive), subdomains are not explicitly covered by the main domain's DMARC policy. This means that emails sent from subdomains (e.g., sub.example.com) may not be subject to the same DMARC enforcement as the main domain (example.com). As a result, attackers could potentially spoof emails from subdomains without being blocked or flagged, even if the main domain has a strict DMARC policy.
Recommendation
To mitigate the risk, we recommend configuring the DMARC record with a subdomain policy by adding the sp=reject or sp=quarantine directive. This will extend DMARC enforcement to all subdomains, preventing spoofing attempts and maintaining consistent security across both the main domain and its subdomains.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
metraco.pl | A | IPv4 address | 62.87.254.206 |
metraco.pl | NS | Name server | ns.tpnet.pl |
metraco.pl | NS | Name server | dns.kghm.pl |
metraco.pl | MX | Mail server | 10 copie.kghm.pl |
metraco.pl | SOA | Start of Authority | dns.kghm.pl. administrator.kghm.pl. 2024092702 28800 7200 2419200 86400 |
metraco.pl | TXT | Text record | "MS=4F95532A6603E4E65B0B36D281F06464267DD3DA" |
metraco.pl | SPF | Sender Policy Framework | "v=spf1 include:spf.protection.outlook.com ip4:62.87.254.250 -all" |
_dmarc.metraco.pl | TXT | Text record | "v=DMARC1; p=none; rua=mailto:postmaster@kghm.com; ruf=mailto:postmaster@kghm.com; fo=1" |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Evidence
Operating System |
---|
Linux 3.10 - 3.16 / Linux 4.9 |
Vulnerability description
OS Detection
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
metraco.pl | SPF | Sender Policy Framework | "v=spf1 include:spf.protection.outlook.com ip4:62.87.254.250 -all" |
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
s2 | rsa | 1296 | "v=DKIM1;k=rsa;p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCfnHfrLRLm3EBWf/wGiWJMDaUKaJFvawa3HlxWM+sUemLEnpNJ8/QZ+vhNv1rbeNUuQ6t7+Fw0q3uLBWURdd5FpDEHyk6K8OQBPocaI8Lp/vu4EmsLXbUSPSURJWGe+WybZrh6+NkC1G9rtu2naFoSCKFEzdJz/C4P1JN2wwtMNwIDAQAB" |