Vulnerability Scan Result
IP address | 104.26.2.131 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 104.26.3.131 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
IP address | 172.67.75.158 |
Country | - |
AS number | AS13335 |
Net name | Cloudflare Inc |
80/tcp | http | Cloudflare http proxy |
443/tcp | https | cloudflare |
8080/tcp | http | Cloudflare http proxy |
8443/tcp | https-alt | cloudflare |
Software / Version | Category |
---|---|
cdnjs | CDN |
Elementor 3.18.1 | Page builders, WordPress plugins |
Hello Elementor 2.7.1 | WordPress themes |
Essential Addons for Elementor | WordPress plugins |
Font Awesome | Font scripts |
jQuery Migrate 3.4.1 | JavaScript libraries |
core-js 3.32.0 | JavaScript libraries |
Google Analytics | Analytics |
Google Font API | Font scripts |
GSAP | JavaScript frameworks |
imagesLoaded 5.0.0 | JavaScript libraries |
jQuery 3.7.1 | JavaScript libraries |
jQuery UI 1.13.2 | JavaScript libraries |
Kinsta | PaaS, Hosting |
Moment.js 2.29.1 | JavaScript libraries |
MySQL | Databases |
Open Graph | Miscellaneous |
PHP | Programming languages |
Select2 | JavaScript libraries |
Site Kit 1.142.0 | Analytics, WordPress plugins |
Swiper | JavaScript libraries |
Twitter Emoji (Twemoji) 14.0.2 | Font scripts |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Priority Hints | Performance |
WordPress | CMS, Blogs |
Cloudflare | CDN |
Google Tag Manager | Tag managers |
Slider Revolution 6.6.19 | Widgets, Photo galleries |
Yoast SEO 21.6 | SEO, WordPress plugins |
Web Application Vulnerabilities
Evidence
Risk Level | CVSS | CVE | Summary | Affected software |
---|---|---|---|---|
5 | CVE-2022-24785 | Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js. | moment 2.29.1 | |
5 | CVE-2022-31129 | moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has quadratic (N^2) complexity on specific inputs. Users may notice a noticeable slowdown is observed with inputs above 10k characters. Users who pass user-provided strings without sanity length checks to moment constructor are vulnerable to (Re)DoS attacks. The problem is patched in 2.29.4, the patch can be applied to all affected versions with minimal tweaking. Users are advised to upgrade. Users unable to upgrade should consider limiting date lengths accepted from user input. | moment 2.29.1 |
Vulnerability description
We noticed known vulnerabilities in the target application based on the server responses. They are usually related to outdated systems and expose the affected applications to the risk of unauthorized access to confidential data and possibly denial of service attacks. Depending on the system distribution the affected software can be patched but displays the same version, requiring manual checking.
Recommendation
In order to eliminate the risk of these vulnerabilities, we recommend you check the installed software version and upgrade to the latest version.
Classification
CWE | CWE-1026 |
OWASP Top 10 - 2017 | A9 - Using Components with Known Vulnerabilities |
OWASP Top 10 - 2021 | A6 - Vulnerable and Outdated Components |
Evidence
URL | Evidence |
---|---|
https://www.aircotedivoire.com/ | Response does not include the HTTP Content-Security-Policy security header or meta tag |
Vulnerability description
We noticed that the target application lacks the Content-Security-Policy (CSP) header in its HTTP responses. The CSP header is a security measure that instructs web browsers to enforce specific security rules, effectively preventing the exploitation of Cross-Site Scripting (XSS) vulnerabilities.
Recommendation
Configure the Content-Security-Header to be sent with each HTTP response in order to apply the specific policies needed by the application.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://www.aircotedivoire.com/ | Response headers do not include the Referrer-Policy HTTP security header as well as the <meta> tag with name 'referrer' is not present in the response. |
Vulnerability description
We noticed that the target application's server responses lack the <code>Referrer-Policy</code> HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://www.aircotedivoire.com/ | Response headers do not include the HTTP Strict-Transport-Security header |
Vulnerability description
We noticed that the target application lacks the HTTP Strict-Transport-Security header in its responses. This security header is crucial as it instructs browsers to only establish secure (HTTPS) connections with the web server and reject any HTTP connections.
Recommendation
The Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows: `Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]` The parameter `max-age` gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag `includeSubDomains` defines that the policy applies also for sub domains of the sender of the response.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
cdnjs | CDN |
Elementor 3.18.1 | Page builders, WordPress plugins |
Hello Elementor 2.7.1 | WordPress themes |
Essential Addons for Elementor | WordPress plugins |
Font Awesome | Font scripts |
jQuery Migrate 3.4.1 | JavaScript libraries |
core-js 3.32.0 | JavaScript libraries |
Google Analytics | Analytics |
Google Font API | Font scripts |
GSAP | JavaScript frameworks |
imagesLoaded 5.0.0 | JavaScript libraries |
jQuery 3.7.1 | JavaScript libraries |
jQuery UI 1.13.2 | JavaScript libraries |
Kinsta | PaaS, Hosting |
Moment.js 2.29.1 | JavaScript libraries |
MySQL | Databases |
Open Graph | Miscellaneous |
PHP | Programming languages |
Select2 | JavaScript libraries |
Site Kit 1.142.0 | Analytics, WordPress plugins |
Swiper | JavaScript libraries |
Twitter Emoji (Twemoji) 14.0.2 | Font scripts |
Webpack | Miscellaneous |
Module Federation | Miscellaneous |
Priority Hints | Performance |
WordPress | CMS, Blogs |
Cloudflare | CDN |
Google Tag Manager | Tag managers |
Slider Revolution 6.6.19 | Widgets, Photo galleries |
Yoast SEO 21.6 | SEO, WordPress plugins |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
We found the robots.txt on the target server. This file instructs web crawlers what URLs and endpoints of the web application they can visit and crawl. Website administrators often misuse this file while attempting to hide some web pages from the users.
Recommendation
We recommend you to manually review the entries from robots.txt and remove the ones which lead to sensitive locations in the website (ex. administration panels, configuration files, etc).
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.aircotedivoire.com | TXT | Text record | "v=DMARC1; pct=100; p=reject" |
Vulnerability description
We found that the DMARC record for the domain is not configured with sp policy, meaning that no policy is enforced for subdomains. When a DMARC record does not include a subdomain policy (sp directive), subdomains are not explicitly covered by the main domain's DMARC policy. This means that emails sent from subdomains (e.g., sub.example.com) may not be subject to the same DMARC enforcement as the main domain (example.com). As a result, attackers could potentially spoof emails from subdomains without being blocked or flagged, even if the main domain has a strict DMARC policy.
Recommendation
To mitigate the risk, we recommend configuring the DMARC record with a subdomain policy by adding the sp=reject or sp=quarantine directive. This will extend DMARC enforcement to all subdomains, preventing spoofing attempts and maintaining consistent security across both the main domain and its subdomains.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.aircotedivoire.com | TXT | Text record | "v=DMARC1; pct=100; p=reject" |
Vulnerability description
We found that the DMARC record for the domain is not configured with rua tag. When a DMARC record is not configured with the rua (Reporting URI for Aggregate Reports) tag, the domain owner misses out on critical feedback regarding the domain's email authentication performance. Aggregate reports are essential for monitoring how a domain's DMARC policy is applied across various mail servers and whether legitimate or malicious emails are being sent on behalf of the domain. Without this reporting, domain administrators have no visibility into how their DMARC policy is being enforced, which hinders their ability to detect potential spoofing or authentication issues.
Recommendation
We recommend configuring the rua tag in the DMARC record to receive aggregate reports from mail servers. This tag should point to a reliable email address or monitoring service capable of handling DMARC aggregate reports, such as rua=mailto:dmarc-reports@example.com. These reports provide valuable insights into how email from the domain is being treated by receiving mail servers, highlighting potential authentication issues and attempts to spoof the domain. Regularly reviewing these reports will help ensure the DMARC policy is properly enforced and that any email authentication failures are addressed in a timely manner.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
_dmarc.aircotedivoire.com | TXT | Text record | "v=DMARC1; pct=100; p=reject" |
Vulnerability description
We found that the DMARC record for the domain is not configured with ruf tag. A missing ruf (forensic reporting) tag in a DMARC record indicates that the domain owner has not enabled the collection of detailed failure reports. Forensic reports provide valuable insights into specific instances where emails fail DMARC authentication. Without the ruf tag, the domain administrator loses the ability to receive and analyze these reports, making it difficult to investigate individual email failures or identify targeted phishing or spoofing attacks that may be exploiting weaknesses in the email authentication setup.
Recommendation
We recommend configuring the ruf tag in the DMARC record. This tag specifies where forensic reports should be sent, providing the domain owner with detailed data on DMARC validation failures. Forensic reports allow administrators to analyze why certain emails failed authentication, making it easier to fine-tune DMARC policies or address potential vulnerabilities. Ensure that the ruf email address belongs to a secure and trusted location capable of handling sensitive email data.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
aircotedivoire.com | A | IPv4 address | 104.26.3.131 |
aircotedivoire.com | A | IPv4 address | 172.67.75.158 |
aircotedivoire.com | A | IPv4 address | 104.26.2.131 |
aircotedivoire.com | NS | Name server | kallie.ns.cloudflare.com |
aircotedivoire.com | NS | Name server | peter.ns.cloudflare.com |
aircotedivoire.com | MX | Mail server | 1 aircotedivoire-com.mail.protection.outlook.com |
aircotedivoire.com | SOA | Start of Authority | kallie.ns.cloudflare.com. dns.cloudflare.com. 2361524721 10000 2400 604800 1800 |
aircotedivoire.com | AAAA | IPv6 address | 2606:4700:20::681a:383 |
aircotedivoire.com | AAAA | IPv6 address | 2606:4700:20::681a:283 |
aircotedivoire.com | AAAA | IPv6 address | 2606:4700:20::ac43:4b9e |
aircotedivoire.com | TXT | Text record | "MS=C192B990254330DE28936A0F4E4B921B7EDC7DF8" |
aircotedivoire.com | TXT | Text record | "MS=ms34838925" |
aircotedivoire.com | TXT | Text record | "apple-domain-verification=hEtekSlB8ZeI3xD8" |
aircotedivoire.com | TXT | Text record | "b93c94bbde14ac842fcd97fbc484cf13" |
aircotedivoire.com | TXT | Text record | "google-site-verification=hh-sf2USsIF1c-35r7NcstkuDW-iEZOKW2teNhLS1mE" |
aircotedivoire.com | SPF | Sender Policy Framework | "v=spf1 ip4:212.83.139.75 ip4:82.150.225.79 ip4:41.207.193.134 ip4:41.207.193.122 include:spf.protection.outlook.com -all" |
_dmarc.aircotedivoire.com | TXT | Text record | "v=DMARC1; pct=100; p=reject" |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Vulnerability description
OS detection couldn't determine the operating system.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
aircotedivoire.com | SPF | Sender Policy Framework | "v=spf1 ip4:212.83.139.75 ip4:82.150.225.79 ip4:41.207.193.134 ip4:41.207.193.122 include:spf.protection.outlook.com -all" |
Evidence
DKIM selector | Key type | Key size | Value |
---|---|---|---|
selector2 | rsa | 1296 | "v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/NdpQp2ErkY2p97IWgYJfU+bAOlYChl66gusq9vxel7XCTNAKXxisw8VXcLCnSdCBcPOEpLWHyugtF6sjkVX2ldTPoCeFZXflzUJDwEpBhah1ZzNrNaDwKfhFvVa2PyXQv1sfSI24SC+zNYa81otF7CuW4N/bJfwd5DmobkdjDQIDAQAB;" |
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.