ZAP Scanning Report

Summary of Alerts

Generated on Fri, 23 Apr 2021 11:05:13

Risk LevelNumber of Alerts
High1
Medium6
Low7
Informational2

Alerts

NameRisk LevelNumber of Instances
Cross Site Scripting (DOM Based)High1
Cross-Domain MisconfigurationMedium2
CSP: script-src unsafe-inlineMedium5
CSP: style-src unsafe-inlineMedium5
CSP: Wildcard DirectiveMedium5
Vulnerable JS LibraryMedium1
X-Frame-Options Header Not SetMedium3
Absence of Anti-CSRF TokensLow4
Cookie No HttpOnly FlagLow6
Cookie Without SameSite AttributeLow6
Cookie Without Secure FlagLow3
Cross-Domain JavaScript Source File InclusionLow6
Incomplete or No Cache-control and Pragma HTTP Header SetLow6
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s)Low28
Information Disclosure - Suspicious CommentsInformational16
Timestamp Disclosure - UnixInformational408

Alert Detail

High (Medium)Cross Site Scripting (DOM Based)
Description

Cross-site Scripting (XSS) is an attack technique that involves echoing attacker-supplied code into a user's browser instance. A browser instance can be a standard web browser client, or a browser object embedded in a software product such as the browser within WinAmp, an RSS reader, or an email client. The code itself is usually written in HTML/JavaScript, but may also extend to VBScript, ActiveX, Java, Flash, or any other browser-supported technology.

When an attacker gets a user's browser to execute his/her code, the code will run within the security context (or zone) of the hosting web site. With this level of privilege, the code has the ability to read, modify and transmit any sensitive data accessible by the browser. A Cross-site Scripted user could have his/her account hijacked (cookie theft), their browser redirected to another location, or possibly shown fraudulent content delivered by the web site they are visiting. Cross-site Scripting attacks essentially compromise the trust relationship between a user and the web site. Applications utilizing browser object instances which load content from the file system may execute code under the local machine zone allowing for system compromise.

There are three types of Cross-site Scripting attacks: non-persistent, persistent and DOM-based.

Non-persistent attacks and DOM-based attacks require a user to either visit a specially crafted link laced with malicious code, or visit a malicious web page containing a web form, which when posted to the vulnerable site, will mount the attack. Using a malicious form will oftentimes take place when the vulnerable resource only accepts HTTP POST requests. In such a case, the form can be submitted automatically, without the victim's knowledge (e.g. by using JavaScript). Upon clicking on the malicious link or submitting the malicious form, the XSS payload will get echoed back and will get interpreted by the user's browser and execute. Another technique to send almost arbitrary requests (GET and POST) is by using an embedded client, such as Adobe Flash.

Persistent attacks occur when the malicious code is submitted to a web site where it's stored for a period of time. Examples of an attacker's favorite targets often include message board posts, web mail messages, and web chat software. The unsuspecting user is not required to interact with any additional site/link (e.g. an attacker site or a malicious link sent via email), just simply view the web page containing the code.

URLhttps://v3.lolagrove.com/creative.ashx?id=%3Cimg%20src=%22random.gif%22%20onerror=alert(1)%3E
MethodGET
Attack<img src="random.gif" onerror=alert(1)>
Instances1
Solution

Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

Examples of libraries and frameworks that make it easier to generate properly encoded output include Microsoft's Anti-XSS library, the OWASP ESAPI Encoding module, and Apache Wicket.

Phases: Implementation; Architecture and Design

Understand the context in which your data will be used and the encoding that will be expected. This is especially important when transmitting data between different components, or when generating outputs that can contain multiple encodings at the same time, such as web pages or multi-part mail messages. Study all expected communication protocols and data representations to determine the required encoding strategies.

For any data that will be output to another web page, especially any data that was received from external inputs, use the appropriate encoding on all non-alphanumeric characters.

Consult the XSS Prevention Cheat Sheet for more details on the types of encoding and escaping that are needed.

Phase: Architecture and Design

For any security checks that are performed on the client side, ensure that these checks are duplicated on the server side, in order to avoid CWE-602. Attackers can bypass the client-side checks by modifying values after the checks have been performed, or by changing the client to remove the client-side checks entirely. Then, these modified values would be submitted to the server.

If available, use structured mechanisms that automatically enforce the separation between data and code. These mechanisms may be able to provide the relevant quoting, encoding, and validation automatically, instead of relying on the developer to provide this capability at every point where output is generated.

Phase: Implementation

For every web page that is generated, use and specify a character encoding such as ISO-8859-1 or UTF-8. When an encoding is not specified, the web browser may choose a different encoding by guessing which encoding is actually being used by the web page. This can cause the web browser to treat certain sequences as special, opening up the client to subtle XSS attacks. See CWE-116 for more mitigations related to encoding/escaping.

To help mitigate XSS attacks against the user's session cookie, set the session cookie to be HttpOnly. In browsers that support the HttpOnly feature (such as more recent versions of Internet Explorer and Firefox), this attribute can prevent the user's session cookie from being accessible to malicious client-side scripts that use document.cookie. This is not a complete solution, since HttpOnly is not supported by all browsers. More importantly, XMLHTTPRequest and other powerful browser technologies provide read access to HTTP headers, including the Set-Cookie header in which the HttpOnly flag is set.

Assume all input is malicious. Use an "accept known good" input validation strategy, i.e., use an allow list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does. Do not rely exclusively on looking for malicious or malformed inputs (i.e., do not rely on a deny list). However, deny lists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, "boat" may be syntactically valid because it only contains alphanumeric characters, but it is not valid if you are expecting colors such as "red" or "blue."

Ensure that you perform input validation at well-defined interfaces within the application. This will help protect the application even if a component is reused or moved elsewhere.

Reference

http://projects.webappsec.org/Cross-Site-Scripting

http://cwe.mitre.org/data/definitions/79.html

CWE Id79
WASC Id8
Source ID1
Medium (Medium)Cross-Domain Misconfiguration
Description

Web browser data loading may be possible, due to a Cross Origin Resource Sharing (CORS) misconfiguration on the web server

URLhttps://v3.lolagrove.com/Services/Internal.Validation.Company.ashx
MethodGET
EvidenceAccess-Control-Allow-Origin: *
URLhttps://v3.lolagrove.com/Services/Internal.Validation.ashx
MethodGET
EvidenceAccess-Control-Allow-Origin: *
Instances2
Solution

Ensure that sensitive data is not available in an unauthenticated manner (using IP address white-listing, for instance).

Configure the "Access-Control-Allow-Origin" HTTP header to a more restrictive set of domains, or remove all CORS headers entirely, to allow the web browser to enforce the Same Origin Policy (SOP) in a more restrictive manner.

Other information

The CORS misconfiguration on the web server permits cross-domain read requests from arbitrary third party domains, using unauthenticated APIs on this domain. Web browser implementations do not permit arbitrary third parties to read the response from authenticated APIs, however. This reduces the risk somewhat. This misconfiguration could be used by an attacker to access data that is available in an unauthenticated manner, but which uses some other form of security, such as IP address white-listing.

Reference

http://www.hpenterprisesecurity.com/vulncat/en/vulncat/vb/html5_overly_permissive_cors_policy.html

CWE Id264
WASC Id14
Source ID3
Medium (Medium)CSP: script-src unsafe-inline
Description

script-src includes unsafe-inline.

URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/sitemap.xml
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
Instances5
Solution

Ensure that your web server, application server, load balancer, etc. is properly configured to set the Content-Security-Policy header.

Reference

http://www.w3.org/TR/CSP2/

http://www.w3.org/TR/CSP/

http://caniuse.com/#search=content+security+policy

http://content-security-policy.com/

https://github.com/shapesecurity/salvation

https://developers.google.com/web/fundamentals/security/csp#policy_applies_to_a_wide_variety_of_resources

CWE Id16
WASC Id15
Source ID3
Medium (Medium)CSP: style-src unsafe-inline
Description

style-src includes unsafe-inline.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/sitemap.xml
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
Instances5
Solution

Ensure that your web server, application server, load balancer, etc. is properly configured to set the Content-Security-Policy header.

Reference

http://www.w3.org/TR/CSP2/

http://www.w3.org/TR/CSP/

http://caniuse.com/#search=content+security+policy

http://content-security-policy.com/

https://github.com/shapesecurity/salvation

https://developers.google.com/web/fundamentals/security/csp#policy_applies_to_a_wide_variety_of_resources

CWE Id16
WASC Id15
Source ID3
Medium (Medium)CSP: Wildcard Directive
Description

The following directives either allow wildcard sources (or ancestors), are not defined, or are overly broadly defined:

frame-ancestors, form-action

The directive(s): frame-ancestors, form-action are among the directives that do not fallback to default-src, missing/excluding them is the same as allowing anything.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/sitemap.xml
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterContent-Security-Policy
Evidencedefault-src https: 'unsafe-inline' 'unsafe-eval';img-src 'self' https: data:;
Instances5
Solution

Ensure that your web server, application server, load balancer, etc. is properly configured to set the Content-Security-Policy header.

Reference

http://www.w3.org/TR/CSP2/

http://www.w3.org/TR/CSP/

http://caniuse.com/#search=content+security+policy

http://content-security-policy.com/

https://github.com/shapesecurity/salvation

https://developers.google.com/web/fundamentals/security/csp#policy_applies_to_a_wide_variety_of_resources

CWE Id16
WASC Id15
Source ID3
Medium (Medium)Vulnerable JS Library
Description

The identified library bootstrap, version 3.3.6 is vulnerable.

URLhttps://v3.lolagrove.com/JS/js/bootstrap.min.js
MethodGET
Evidence* Bootstrap v3.3.6
Instances1
Solution

Please upgrade to the latest version of bootstrap.

Other information

CVE-2019-8331

CVE-2018-14041

CVE-2018-14040

CVE-2018-14042

Reference

https://github.com/twbs/bootstrap/issues/28236

https://github.com/twbs/bootstrap/issues/20184

CWE Id829
Source ID3
Medium (Medium)X-Frame-Options Header Not Set
Description

X-Frame-Options header is not included in the HTTP response to protect against 'ClickJacking' attacks.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
ParameterX-Frame-Options
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterX-Frame-Options
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterX-Frame-Options
Instances3
Solution

Most modern Web browsers support the X-Frame-Options HTTP header. Ensure it's set on all web pages returned by your site (if you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's "frame-ancestors" directive.

Reference

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options

CWE Id16
WASC Id15
Source ID3
Low (Medium)Absence of Anti-CSRF Tokens
Description

No Anti-CSRF tokens were found in a HTML submission form.

A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused deputy, and sea surf.

CSRF attacks are effective in a number of situations, including:

* The victim has an active session on the target site.

* The victim is authenticated via HTTP auth on the target site.

* The victim is on the same local network as the target site.

CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Evidence<form id="leadscaleform" action="/creative.ashx?id=60667.16560" method="POST">
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Evidence<form action="/creative.ashx?id=60667.16560" method="POST">
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Evidence<form action="/creative.ashx?id=60667.16560" method="POST">
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
Evidence<form id="leadscaleform" action="/creative.ashx?id=60667.16560" method="POST">
Instances4
Solution

Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

For example, use anti-CSRF packages such as the OWASP CSRFGuard.

Phase: Implementation

Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.

Phase: Architecture and Design

Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable (CWE-330).

Note that this can be bypassed using XSS.

Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended to perform that operation.

Note that this can be bypassed using XSS.

Use the ESAPI Session Management control.

This control includes a component for CSRF.

Do not use the GET method for any request that triggers a state change.

Phase: Implementation

Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may have disabled sending the Referer for privacy reasons.

Other information

No known Anti-CSRF token [anticsrf, CSRFToken, __RequestVerificationToken, csrfmiddlewaretoken, authenticity_token, OWASP_CSRFTOKEN, anoncsrf, csrf_token, _csrf, _csrfSecret, __csrf_magic, CSRF] was found in the following HTML form: [Form 1: "_CURRENT_FILE_NAME_" "_CURRENT_UNIQUE_ID_" "fingerprint" "useragent" "platform" "starttime" "urlreferrer" "sub_id" "callback_id" "txtFirstName" "txtLastName" "txtEmail" "txtTelephone" ].

Reference

http://projects.webappsec.org/Cross-Site-Request-Forgery

http://cwe.mitre.org/data/definitions/352.html

CWE Id352
WASC Id9
Source ID3
Low (Medium)Cookie No HttpOnly Flag
Description

A cookie has been set without the HttpOnly flag, which means that the cookie can be accessed by JavaScript. If a malicious script can be run on this page then the cookie will be accessible and can be transmitted to another site. If this is a session cookie then session hijacking may be possible.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
Instances6
Solution

Ensure that the HttpOnly flag is set for all cookies.

Reference

https://owasp.org/www-community/HttpOnly

CWE Id16
WASC Id13
Source ID3
Low (Medium)Cookie Without SameSite Attribute
Description

A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.

URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterApplicationGatewayAffinityCORS
EvidenceSet-Cookie: ApplicationGatewayAffinityCORS
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
Instances6
Solution

Ensure that the SameSite attribute is set to either 'lax' or ideally 'strict' for all cookies.

Reference

https://tools.ietf.org/html/draft-ietf-httpbis-cookie-same-site

CWE Id16
WASC Id13
Source ID3
Low (Medium)Cookie Without Secure Flag
Description

A cookie has been set without the secure flag, which means that the cookie can be accessed via unencrypted connections.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterApplicationGatewayAffinity
EvidenceSet-Cookie: ApplicationGatewayAffinity
Instances3
Solution

Whenever a cookie contains sensitive information or is a session token, then it should always be passed using an encrypted channel. Ensure that the secure flag is set for cookies containing such sensitive information.

Reference

https://owasp.org/www-project-web-security-testing-guide/v41/4-Web_Application_Security_Testing/06-Session_Management_Testing/02-Testing_for_Cookies_Attributes.html

CWE Id614
WASC Id13
Source ID3
Low (Medium)Cross-Domain JavaScript Source File Inclusion
Description

The page includes one or more script files from a third-party domain.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
Parameterhttps://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Evidence<script src="https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
Parameterhttps://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Evidence<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js"></script>
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Parameterhttps://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Evidence<script src="https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js"></script>
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Parameterhttps://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js
Evidence<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.11.3/jquery.min.js"></script>
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
Parameterhttps://oss.maxcdn.com/respond/1.4.2/respond.min.js
Evidence<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Parameterhttps://oss.maxcdn.com/respond/1.4.2/respond.min.js
Evidence<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
Instances6
Solution

Ensure JavaScript source files are loaded from only trusted sources, and the sources can't be controlled by end users of the application.

Reference

CWE Id829
WASC Id15
Source ID3
Low (Medium)Incomplete or No Cache-control and Pragma HTTP Header Set
Description

The cache-control and pragma HTTP header have not been set properly or are missing allowing the browser and proxies to cache content.

URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
ParameterCache-Control
Evidenceprivate
URLhttps://v3.lolagrove.com/JS/css/bootstrap.min.css
MethodGET
ParameterCache-Control
Evidencemax-age=864000
URLhttps://v3.lolagrove.com/data.ashx?id=52714.14891
MethodGET
ParameterCache-Control
Evidenceprivate
URLhttps://v3.lolagrove.com/LeadPages/OvermoreGroup.502/Leadscale.1695/LeadscaleContactForm-Step1.13450/css/main-form.css
MethodGET
ParameterCache-Control
Evidencemax-age=864000
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
ParameterCache-Control
Evidenceprivate
URLhttps://v3.lolagrove.com/js/inttel/css/intlTelInput.css
MethodGET
ParameterCache-Control
Evidencemax-age=864000
Instances6
Solution

Whenever possible ensure the cache-control HTTP header is set with no-cache, no-store, must-revalidate; and that the pragma HTTP header is set with no-cache.

Reference

https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html#web-content-caching

CWE Id525
WASC Id13
Source ID3
Low (Medium)Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s)
Description

The web/application server is leaking information via one or more "X-Powered-By" HTTP response headers. Access to such information may facilitate attackers identifying other frameworks/components your web application is reliant upon and the vulnerabilities such components may be subject to.

URLhttps://v3.lolagrove.com/JS/FingerPrinting/lolagrove.fingerprinting.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/loladeviceverifier.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/lolagrove.telephoneval.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/js/bootstrap.min.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/date.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/robots.txt
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/favicon.ico
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/Services/Internal.Validation.Company.ashx
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/css/bootstrap.min.css
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/js/inttel/css/intlTelInput.css
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/LeadPages/OvermoreGroup.502/Leadscale.1695/LeadscaleContactForm-Step1.13450/css/main-form.css
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/lolagrove.landline.telephoneval.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/sitemap.xml
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/JS/cv.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/Services/Internal.Validation.ashx
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
URLhttps://v3.lolagrove.com/LeadPages/OvermoreGroup.502/Leadscale.1695/LeadscaleContactForm-Step1.13450/js/message-validation.js
MethodGET
EvidenceX-Powered-By: LOLAGROVE(3.4.6976.22064)
Instances28
Solution

Ensure that your web server, application server, load balancer, etc. is configured to suppress "X-Powered-By" headers.

Reference

http://blogs.msdn.com/b/varunm/archive/2013/04/23/remove-unwanted-http-response-headers.aspx

http://www.troyhunt.com/2012/02/shhh-dont-let-your-response-headers.html

CWE Id200
WASC Id13
Source ID3
Informational (Low)Information Disclosure - Suspicious Comments
Description

The response appears to contain suspicious comments which may help an attacker. Note: Matches made within script blocks or files are against the entire content not only comments.

URLhttps://v3.lolagrove.com/LeadPages/OvermoreGroup.502/Leadscale.1695/LeadscaleContactForm-Step1.13450/js/message-validation.js
MethodGET
Evidenceuser
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidenceuser
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidencefrom
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidencelater
URLhttps://v3.lolagrove.com/JS/smartform/v3/lola_smartform-v4.js
MethodGET
Evidenceuser
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
EvidenceTODO
URLhttps://v3.lolagrove.com/JS/iframeResizer.contentWindow.min.js
MethodGET
Evidencefrom
URLhttps://v3.lolagrove.com/JS/smartform/v3/lola_smartform-v5demo.js?cb=100920-2
MethodGET
Evidenceuser
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidencequery
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidencefrom
URLhttps://v3.lolagrove.com/JS/cv.js
MethodGET
Evidencefrom
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidenceselect
URLhttps://v3.lolagrove.com/js/inttel/js/intlTelInput.js
MethodGET
Evidencewhere
URLhttps://v3.lolagrove.com/JS/date.js
MethodGET
Evidencefrom
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodPOST
Evidencequery
URLhttps://v3.lolagrove.com/creative.ashx?id=60667.16560
MethodGET
Evidencequery
Instances16
Solution

Remove all comments that return information that may help an attacker and fix any underlying problems they refer to.

Other information

The following pattern was used: \bUSER\b and was detected in the element starting with: " data: {q:thevalue,getpage:getpage,session_id:session_id,user:"leadscalewebsite",field,"message"}, ", see evidence field for the suspicious comment/snippet.

Reference

CWE Id200
WASC Id13
Source ID3
Informational (Low)Timestamp Disclosure - Unix
Description

A timestamp was disclosed by the application/web server - Unix

URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence1921234567
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence31234567
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence28901234
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence712345678
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence211234567
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence20211234
URLhttps://v3.lolagrove.com/JS/FingerPrinting/lolagrove.fingerprinting.js
MethodGET
Evidence1732584193
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence790123456
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence10234567
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence80001234
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence10112345
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence61123456
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence599123456
URLhttps://v3.lolagrove.com/JS/FingerPrinting/lolagrove.fingerprinting.js
MethodGET
Evidence2054922799
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence900200123
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence72345678
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence63123456
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence21234567
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence15441234
URLhttps://v3.lolagrove.com/JS/OfferPage/lolaphoneformat/lola.validations.phone.min.js
MethodGET
Evidence08123456
Instances408
Solution

Manually confirm that the timestamp data is not sensitive, and that the data cannot be aggregated to disclose exploitable patterns.

Other information

1921234567, which evaluates to: 2030-11-18 12:16:07

Reference

http://projects.webappsec.org/w/page/13246936/Information%20Leakage

CWE Id200
WASC Id13
Source ID3