Author Topic: Blacklisted by Google Safebrowsing and CMS issues!  (Read 1122 times)

0 Members and 1 Guest are viewing this topic.

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 34051
  • malware fighter
Blacklisted by Google Safebrowsing and CMS issues!
« on: March 04, 2016, 02:54:45 PM »
Google Safe Browse reports Possible infection with malware -> http://toolbar.netcraft.com/site_report?url=http%3A%2F%2Fladybirdballoons.co.uk -> https://oscarotero.com/embed/demo/index.php?url=http%3A%2F%2Fladybirdballoons.co.uk&options%5BminImageWidth%5D=0&options%5BminImageHeight%5D=0&options%5BfacebookAccessToken%5D=&options%5BembedlyKey%5D=&options%5BsoundcloudClientId%5D=YOUR_CLIENT_ID&options%5BoembedParameters%5D=

Retirable jQuery: -http://ladybirdballoons.co.uk
Detected libraries:
jquery-migrate - 1.2.1 : -http://ladybirdballoons.co.uk/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
Info: Severity: medium
http://bugs.jquery.com/ticket/11290
http://research.insecurelabs.org/jquery/test/
jquery - 1.11.3 : (active1) -http://ladybirdballoons.co.uk/wp-includes/js/jquery/jquery.js?ver=1.11.3
(active) - the library was also found to be active by running code
1 vulnerable library detected

SRI 1 issue with stylesheet SRI: <link href="-http://fonts.googleapis.com/css?family=Arimo" rel="stylesheet" type="text/css">    Missing SRI hash

WordPress Issues for Best Practices: Warning User Enumeration is possible  :o
The first two user ID's were tested to determine if user enumeration is possible.

ID   User   Login
1      None
2   David   david
It is recommended to rename the admin user account to reduce the chance of brute force attacks occurring. As this will reduce the chance of automated password attackers gaining access. However it is important to understand that if the author archives are enabled it is usually possible to enumerate all users within a WordPress installation.

Warning Directory Indexing Enabled  :o
In the test we attempted to list the directory contents of the uploads and plugins folders to determine if Directory Indexing is enabled. This is an information leakage vulnerability that can reveal sensitive information regarding your site configuration or content.

/wp-content/uploads/ enabled
/wp-content/plugins/ disabled
Directory indexing was tested on the /wp-content/uploads/ and /wp-content/plugins/ directores. Note that other directories may have this web server feature enabled, so ensure you check other folders in your installation. It is good practice to ensure directory indexing is disabled for your full WordPress installation either through the web server configuration or .htaccess.

pol
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!