Vulnerability Scan Result
IP address | 217.26.48.101 |
Country | CH |
AS number | AS29097 |
Net name | Ripe NCC ASN Block |
80/tcp | http | Apache httpd |
443/tcp | https | Apache httpd |
Software / Version | Category |
---|---|
Apache HTTP Server | Web servers |
Sectigo | SSL/TLS certificate authorities |
Web Application Vulnerabilities
Evidence
Vulnerability description
We found that the target application's web server presents an SSL/TLS certificate that is not trusted by web browsers. This issue typically arises when the server uses a self-signed certificate, a certificate from an untrusted authority, or a certificate that has expired or is invalid for other reasons. The lack of a trusted certificate makes it challenging for users to verify the authenticity of the server, undermining the security of the SSL/TLS connection.
Recommendation
We recommend you to configure a trusted SSL certificate for the web server. Examples of how to configure SSL for various servers for Apache and Nginx are referenced.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://bingofouryou.ch/ | Response headers do not include the X-Content-Type-Options HTTP security header |
Vulnerability description
We noticed that the target application's server responses lack the <code>X-Content-Type-Options</code> header. This header is particularly important for preventing Internet Explorer from reinterpreting the content of a web page (MIME-sniffing) and thus overriding the value of the Content-Type header.
Recommendation
We recommend setting the X-Content-Type-Options header such as `X-Content-Type-Options: nosniff`.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://bingofouryou.ch/ | Response headers do not include the Referrer-Policy HTTP security header as well as the <meta> tag with name 'referrer' is not present in the response. |
Vulnerability description
We noticed that the target application's server responses lack the <code>Referrer-Policy</code> HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://bingofouryou.ch/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://bingofouryou.ch/ | Response headers do not include the HTTP Strict-Transport-Security header |
Vulnerability description
We noticed that the target application lacks the HTTP Strict-Transport-Security header in its responses. This security header is crucial as it instructs browsers to only establish secure (HTTPS) connections with the web server and reject any HTTP connections.
Recommendation
The Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows: `Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]` The parameter `max-age` gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag `includeSubDomains` defines that the policy applies also for sub domains of the sender of the response.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
Apache HTTP Server | Web servers |
Sectigo | SSL/TLS certificate authorities |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Evidence
URL | Method | Summary |
---|---|---|
https://bingofouryou.ch/ | OPTIONS | We did a HTTP OPTIONS request. The server responded with a 200 status code and the header: `Allow: POST,OPTIONS,HEAD,GET` Request / Response |
Vulnerability description
We have noticed that the webserver responded with an Allow HTTP header when an OPTIONS HTTP request was sent. This method responds to requests by providing information about the methods available for the target resource.
Recommendation
We recommend that you check for unused HTTP methods or even better, disable the OPTIONS method. This can be done using your webserver configuration.
Classification
CWE | CWE-16 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Vulnerability description
We found that the target server has no DMARC policy configured. A missing DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy means that the domain is not enforcing any DMARC policies to protect against email spoofing and phishing attacks. Without DMARC, even if SPF (Sender Policy Framework) or DKIM (DomainKeys Identified Mail) are configured, there is no mechanism to tell receiving email servers how to handle messages that fail authentication. This leaves the domain vulnerable to abuse, such as email spoofing and impersonation.
Recommendation
We recommend implementing a DMARC policy for your domain. Start by configuring a DMARC record with a policy of p=none, which will allow you to monitor email flows without impacting legitimate emails. This initial setup helps identify how emails from your domain are being processed by recipient servers. Once you’ve verified that legitimate emails are passing SPF and DKIM checks, you can gradually enforce stricter policies like p=quarantine or p=reject to protect against spoofing and phishing attacks. Additionally, include rua and ruf email addresses in the DMARC record to receive aggregate and forensic reports. These reports will provide valuable insights into authentication failures and help you detect any spoofing attempts.
Vulnerability description
We found that no DKIM record was configured. When a DKIM (DomainKeys Identified Mail) record is not present for a domain, it means that outgoing emails from that domain are not cryptographically signed. DKIM is a critical component of email authentication, allowing recipients to verify that an email was genuinely sent from an authorized server and that the message has not been altered in transit. The absence of a DKIM record leaves the domain vulnerable to email spoofing and phishing attacks, as attackers can send fraudulent emails that appear to originate from the domain without any cryptographic verification.
Recommendation
We recommend implementing DKIM for your domain to enhance email security and protect your brand from email-based attacks. Generate a DKIM key pair (public and private keys), publish the public key in the DNS under the appropriate selector, and configure your email servers to sign outgoing messages using the private key. Ensure that the DKIM key length is at least 1024 bits to prevent cryptographic attacks. Regularly monitor DKIM signatures to ensure the system is functioning correctly and update keys periodically to maintain security.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
bingofouryou.ch | A | IPv4 address | 217.26.48.101 |
bingofouryou.ch | NS | Name server | ns.hostpoint.ch |
bingofouryou.ch | NS | Name server | ns2.hostpoint.ch |
bingofouryou.ch | NS | Name server | ns3.hostpoint.ch |
bingofouryou.ch | MX | Mail server | 10 mx1.mail.hostpoint.ch |
bingofouryou.ch | MX | Mail server | 10 mx2.mail.hostpoint.ch |
bingofouryou.ch | SOA | Start of Authority | ns.hostpoint.ch. hostmaster.hostpoint.ch. 1736985600 86400 7200 3628800 3600 |
bingofouryou.ch | AAAA | IPv6 address | 2a00:d70:0:a::166 |
bingofouryou.ch | SPF | Sender Policy Framework | "v=spf1 redirect=spf-permissive.mail.hostpoint.ch" |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Vulnerability description
OS detection couldn't determine the operating system.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
bingofouryou.ch | SPF | Sender Policy Framework | "v=spf1 redirect=spf-permissive.mail.hostpoint.ch" |
Evidence
Software / Version | Category |
---|---|
Apache HTTP Server | Web servers |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Apache HTTP Server | Web servers |
Sectigo | SSL/TLS certificate authorities |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.