Author Topic: Website with outdated CMS not all scans flag it...  (Read 1343 times)

0 Members and 1 Guest are viewing this topic.

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33900
  • malware fighter
Website with outdated CMS not all scans flag it...
« on: August 02, 2019, 11:46:05 PM »
Word Press outdated - WordPress Version 4.9.10 - update now.
Re: https://sitecheck.sucuri.net/results/maltoosa.ee

Medium risk: TLS Recommendations
HTTPS version of this website is not accessible: TLS certificate does not match the host name.
Please consider setting up HTTPS to avoid the "Not Secure" browser warning.

Fortinet's flagged in the past: https://urlquery.net/report/bdbeea60-62a3-41e5-8f3d-fc7b799c6e49

Given as clean: https://quttera.com/detailed_report/maltoosa.ee

Consider: https://urlscan.io/result/03066b2a-70b0-4d43-a275-6a887f10850f#transactions

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33900
  • malware fighter
Re: Website with outdated CMS not all scans flag it...
« Reply #1 on: August 03, 2019, 01:21:33 AM »
Big Development Website with Word Press CMS and PHP where you would not expect these wrong settings, and weaknesses.

Outdated: WordPress Version
4.8.9

Reputation Check
PASSED
Google Safe Browse:OK
Spamhaus Check:OK
Abuse CC:OK
Dshield Blocklist:OK
Cisco Talos Blacklist:OK
Web Server:
nginx
X-Powered-By:
None
IP Address:
-151.139.245.5
Hosting Provider:
StackPath LLC
Shared Hosting:
75 sites found on -151.139.245.5  see: https://www.shodan.io/host/151.139.245.5


Retire JS found:
bootstrap   3.3.4   Found in https://www.agnisys.com/wp-content/plugins/wp-ajax-login-and-register/public/js/bootstrap.js?ver=3.3.4
Vulnerability info:
High   28236 XSS in data-template, data-content and data-title properties of tooltip/popover CVE-2019-8331   1
Medium   20184 XSS in data-target property of scrollspy CVE-2018-14041   1
Medium   20184 XSS in collapse data-parent attribute CVE-2018-14040   
Medium   20184 XSS in data-container property of tooltip CVE-2018-14042   
jquery-ui-dialog   1.11.4   Found in https://www.agnisys.com/wp-includes/js/jquery/ui/dialog.min.js?ver=1.11.4
Vulnerability info:
High   CVE-2016-7103 281 XSS Vulnerability on closeText option   
jquery   1.12.4   Found in https://www.agnisys.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
Vulnerability info:
Medium   2432 3rd party CORS request may execute CVE-2015-9251
Medium   CVE-2015-9251 11974 parseHTML() executes scripts in event handlers   
Medium   CVE-2019-11358 jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution

Directory Indexing
In the test an attempt was made to list the directory contents of the uploads and plugins folders to determine if Directory Indexing is enabled. This is a common information leakage vulnerability that can reveal sensitive information regarding your site configuration or content.

/wp-content/uploads/      enabled ! should be disabled.
/wp-content/plugins/      disabled 
Directory indexing was tested on the /wp-content/uploads/ and /wp-content/plugins/ directores. Note that other directories may have this web server feature enabled, so ensure you check other folders in your installation. It is good practice to ensure directory indexing is disabled for your full WordPress installation either through the web server configuration

Also see: https://urlscan.io/result/7930756d-c321-4196-9034-ce20cb2f500f

polonus (volunteer 3rd party cold recon website security analyst and website error-hunter)
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33900
  • malware fighter
Re: Website with outdated CMS not all scans flag it...
« Reply #2 on: August 03, 2019, 02:13:38 PM »
Even more Outdated version 1.4
Reputation Check
PASSED
Google Safe Browse:OK
Spamhaus Check:OK
Abuse CC:OK
Dshield Blocklist:OK
Cisco Talos Blacklist:OK
Web Server:
openresty
X-Powered-By:
None
IP Address:
-52.60.97.101
Hosting Provider:
Amazon.com.
Shared Hosting:
6 sites found on -52.60.97.101

Bad config settings.
User Enumeration
  The first two user ID's were tested to determine if user enumeration is possible.

ID   User   Login
1   None   None
2   campus   campus
It is recommended to rename the admin user account to reduce the chance of brute force attacks occurring. As this will reduce the chance of automated password attackers gaining access. However it is important to understand that if the author archives are enabled it is usually possible to enumerate all users within a WordPress installation

Flagged as compromised site: https://urlquery.net/report/1a171d19-d4f1-4a6d-b84b-27b61ba91fbd

Now cleansed? -> https://www.virustotal.com/gui/domain/learningnetwork.setbc.org/relations

However the weaknesses on website remain.

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!