0% found this document useful (0 votes)
51 views

Result

The report summarizes a scan of multiple websites and finds vulnerabilities. It detected 3 medium risks around missing anti-CSRF tokens and anti-clickjacking headers. It also found 7 low risks like cookies without proper flags. The report provides details on each risk found like the URL and evidence of the issue.

Uploaded by

Maryam
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
51 views

Result

The report summarizes a scan of multiple websites and finds vulnerabilities. It detected 3 medium risks around missing anti-CSRF tokens and anti-clickjacking headers. It also found 7 low risks like cookies without proper flags. The report provides details on each risk found like the URL and evidence of the issue.

Uploaded by

Maryam
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 83

ZAP Scanning Report

Sites: http://b2b2c.ca https://b2b2c.ca https://faq.b2b2c.ca https://staging.b2b2c.ca https://espace.b2b2c.ca


https://www.google.com https://cdnjs.cloudflare.com https://s7.addthis.com https://www.b2b2c.ca
Generated on Tue, 31 May 2022 12:17:22

Summary of Alerts

Risk Level Number of Alerts

High 0
Medium 3
Low 7
Informational 3
False Positives: 0

Alerts

Name Risk Level Number of Instances

Absence of Anti-CSRF Tokens Medium 104


Missing Anti-clickjacking Header Medium 96
Vulnerable JS Library Medium 3
Application Error Disclosure Low 1
Cookie No HttpOnly Flag Low 5
Cookie Without Secure Flag Low 5
Cookie without SameSite Attribute Low 5
Cross-Domain JavaScript Source File Inclusion Low 103
Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s) Low 102
X-Content-Type-Options Header Missing Low 102
Charset Mismatch Informational 22
Content-Type Header Missing Informational 1
Re-examine Cache-control Directives Informational 102

Alert Detail

Medium Absence of Anti-CSRF Tokens


Description No Anti-CSRF tokens were found in a HTML submission form.

A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a target destination without their knowledge or intent in order to
perform an action as the victim. The underlying cause is application functionality using predictable URL/form actions in a repeatable way. The nature of the attack
is that CSRF exploits the trust that a web site has for a user. By contrast, cross-site scripting (XSS) exploits the trust that a user has for a web site. Like XSS,
CSRF attacks are not necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-click attack, session riding, confused
deputy, and sea surf.

CSRF attacks are effective in a number of situations, including:

* The victim has an active session on the target site.


* The victim is authenticated via HTTP auth on the target site.

* The victim is on the same local network as the target site.

CSRF has primarily been used to perform an action against a target site using the victim's privileges, but recent techniques have been discovered to disclose
information by gaining access to the response. The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS, because XSS
can be used as a platform for CSRF, allowing the attack to operate within the bounds of the same-origin policy.

URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=check_address class>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/?
location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter
Attack
Evidence <form action="/commercial/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter
Attack
Evidence <form action="/commercial/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/acces-internet/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/acces-internet/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/reseaux-ip-prives/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/reseaux-ip-prives/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/services-infonuagiques/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/services-infonuagiques/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter
Attack
<form action="/commercial/services/services-infonuagiques/hebergement-web/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate"
Evidence
data-status="init">
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter
Attack
<form action="/commercial/services/services-infonuagiques/hebergement-web/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate"
Evidence
data-status="init">
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/telephonie/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/telephonie/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/virtuose/#wpcf7-f1612-o1" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter
Attack
Evidence <form action="/commercial/services/virtuose/#wpcf7-f1614-o2" method="post" class="wpcf7-form init" novalidate="novalidate" data-status="init">
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=check_address class>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=change_address class=hidden>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=videotron_choice_validate class=hidden>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=cogeco_choice_validate class=hidden>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=bell_detail_validate class>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence <form id=bell_choice_validate class=hidden>
Instances 104
Solution Phase: Architecture and Design

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.

For example, use anti-CSRF packages such as the OWASP CSRFGuard.

Phase: Implementation

Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be bypassed using attacker-controlled script.

Phase: Architecture and Design

Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt of the form. Be sure that the nonce is not predictable
(CWE-330).

Note that this can be bypassed using XSS.

Identify especially dangerous operations. When the user performs a dangerous operation, send a separate confirmation request to ensure that the user intended
to perform that operation.
Note that this can be bypassed using XSS.

Use the ESAPI Session Management control.

This control includes a component for CSRF.

Do not use the GET method for any request that triggers a state change.

Phase: Implementation

Check the HTTP Referer header to see if the request originated from an expected page. This could break legitimate functionality, because users or proxies may
have disabled sending the Referer for privacy reasons.
http://projects.webappsec.org/Cross-Site-Request-Forgery

Reference
http://cwe.mitre.org/data/definitions/352.html
CWE Id 352
WASC Id 9
Plugin Id 10202

Medium Missing Anti-clickjacking Header


Description The response does not include either Content-Security-Policy with 'frame-ancestors' directive or X-Frame-Options to protect against 'ClickJacking' attacks.

URL https://espace.b2b2c.ca/divers/tarifLD.asp
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://faq.b2b2c.ca/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://staging.b2b2c.ca/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/
Method GET
Parameter X-Frame-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city=ZAP&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name=ZA
P&street_name_confirm&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Frame-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code=ZAP&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm
&street_number=ZAP&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Frame-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/?municipality_city=ZAP&postal_code=ZAP&street_name=ZAP&street_number=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/accueil
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/accueil/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/b2b2c-partenaire-reseau-ti/devenez-un-partenaire-b2b2c-2/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/qualite-un-engement/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/blogue/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/carrieres/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/about-us/testimonials/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/web-hosting/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/internet-access/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/private-ip-networks/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/virtuoso/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/voip-telephony/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/bureaux-b2b2c/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/conditions-utilisation-site-web/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/vie-privee/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/nous-joindre/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/acces-internet/acces-internet-fibre-optique/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/acces-internet/mxdsl-mxafo/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=101
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=115
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=123
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=64
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=96
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter1=99
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter2=78
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/avantages-reseau-prive/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/d-lan/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/circuits-telephoniques-affaire-voip-sip/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/interurbains/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/lignestelephoniques/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/caracteristiques-du-systeme-pbx-cloud-virtuose/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/virtuose-mobile/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/virtuose-tout-inclus/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/solutions-ti/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/solutions-ti/appel-doffre-b2b2c/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/contact/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/contact/plainte/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/about-b2b2c/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/about-b2b2c/careers/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/blog/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/contact/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/cable-c/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/cable/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/dsl/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/fiber/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/moving/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/promotions/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/telephone-lines/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/legal/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter X-Frame-Options
Attack
Evidence
https://www.b2b2c.ca/lignes-telephoniques/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/lignes-telephoniques/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/lignes-telephoniques/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/
Method POST
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method POST
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method POST
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method POST
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method POST
Parameter X-Frame-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method POST
Parameter X-Frame-Options
Attack
Evidence
Instances 96
Modern Web browsers support the Content-Security-Policy and X-Frame-Options HTTP headers. Ensure one of them is set on all web pages returned by your
site/app.
Solution
If you expect the page to be framed only by pages on your server (e.g. it's part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never
expect the page to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's "frame-ancestors" directive.
Reference https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
CWE Id 1021
WASC Id 15
Plugin Id 10020

Medium Vulnerable JS Library


Description The identified library jquery-ui, version 1.12.1 is vulnerable.

URL https://www.b2b2c.ca/commercial/wp-content/themes/immensely/script/jplayer/js/jquery.jplayer.min.js?ver=5.8.4
Method GET
Parameter
Attack
/*
* jPlayer Plugin for jQuery JavaScript Library
* http://www.jplayer.org
*
* Copyright (c) 2009 - 2011 Happyworm Ltd
* Dual licensed under the MIT and GPL
Evidence
licenses.
* - http://www.opensource.org/licenses/mit-license.php
* - http://www.gnu.org/copyleft/gpl.html
*
* Author: Mark J Panaghiston
* Version: 2.1.0
URL https://www.b2b2c.ca/commercial/wp-content/themes/immensely/script/jquery/jquery-ui-1.10.1.custom.min.js?ver=5.8.4
Method GET
Parameter
Attack
Evidence /*! jQuery UI - v1.10.1
URL https://www.b2b2c.ca/commercial/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
Method GET
Parameter
Attack
Evidence /*! jQuery UI - v1.12.1
Instances 3
Solution Please upgrade to the latest version of jquery-ui.
https://bugs.jqueryui.com/ticket/15284

https://github.com/jquery/jquery-ui/security/advisories/GHSA-gpqq-952q-5327

https://nvd.nist.gov/vuln/detail/CVE-2021-41184

Reference
https://nvd.nist.gov/vuln/detail/CVE-2021-41183

https://github.com/jquery/jquery-ui/security/advisories/GHSA-9gj3-hwp5-pmwc

https://nvd.nist.gov/vuln/detail/CVE-2021-41182
CWE Id 829
WASC Id
Plugin Id 10003

Low Application Error Disclosure


This page contains an error/warning message that may disclose sensitive information like the location of the file that produced the unhandled exception. This
Description information can be used to launch further attacks against the web application. The alert could be a false positive if the error message is found inside a
documentation page.

URL https://www.b2b2c.ca/wp-content/themes/flatsome/
Method GET
Parameter
Attack
Evidence HTTP/1.1 500 Internal Server Error
Instances 1
Review the source code of this page. Implement custom error pages. Consider implementing a mechanism to provide a unique error reference/identifier to the
Solution
client (browser) while logging the details on the server side and not exposing them to the user.
Reference
CWE Id 200
WASC Id 13
Plugin Id 90022

Low Cookie No HttpOnly Flag


A cookie has been set without the HttpOnly flag, which means that the cookie can be accessed by JavaScript. If a malicious script can be run on this page then
Description
the cookie will be accessible and can be transmitted to another site. If this is a session cookie then session hijacking may be possible.

URL https://espace.b2b2c.ca/
Method GET
Parameter ASPSESSIONIDAQSRBRST
Attack
Evidence Set-Cookie: ASPSESSIONIDAQSRBRST
URL https://espace.b2b2c.ca/?lang=en
Method GET
Parameter B2B2C
Attack
Evidence Set-Cookie: B2B2C
URL https://faq.b2b2c.ca/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
Instances 5
Solution Ensure that the HttpOnly flag is set for all cookies.
Reference https://owasp.org/www-community/HttpOnly
CWE Id 1004
WASC Id 13
Plugin Id 10010

Low Cookie Without Secure Flag


Description A cookie has been set without the secure flag, which means that the cookie can be accessed via unencrypted connections.

URL https://espace.b2b2c.ca/
Method GET
Parameter ASPSESSIONIDAQSRBRST
Attack
Evidence Set-Cookie: ASPSESSIONIDAQSRBRST
URL https://espace.b2b2c.ca/?lang=en
Method GET
Parameter B2B2C
Attack
Evidence Set-Cookie: B2B2C
URL https://faq.b2b2c.ca/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
Instances 5
Whenever a cookie contains sensitive information or is a session token, then it should always be passed using an encrypted channel. Ensure that the secure flag
Solution
is set for cookies containing such sensitive information.
https://owasp.org/www-project-web-security-testing-guide/v41/4-Web_Application_Security_Testing/06-Session_Management_Testing/02-
Reference
Testing_for_Cookies_Attributes.html
CWE Id 614
WASC Id 13
Plugin Id 10011

Low Cookie without SameSite Attribute


A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an
Description
effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.

URL https://espace.b2b2c.ca/
Method GET
Parameter ASPSESSIONIDAQSRBRST
Attack
Evidence Set-Cookie: ASPSESSIONIDAQSRBRST
URL https://espace.b2b2c.ca/?lang=en
Method GET
Parameter B2B2C
Attack
Evidence Set-Cookie: B2B2C
URL https://faq.b2b2c.ca/

Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter PHPSESSID
Attack
Evidence Set-Cookie: PHPSESSID
Instances 5
Solution Ensure that the SameSite attribute is set to either 'lax' or ideally 'strict' for all cookies.
Reference https://tools.ietf.org/html/draft-ietf-httpbis-cookie-same-site
CWE Id 1275
WASC Id 13
Plugin Id 10054

Low Cross-Domain JavaScript Source File Inclusion


Description The page includes one or more script files from a third-party domain.

URL https://staging.b2b2c.ca/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x29011
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x29011></script>
URL https://staging.b2b2c.ca/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://staging.b2b2c.ca/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://staging.b2b2c.ca/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city=ZAP&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name=ZA
P&street_name_confirm&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code=ZAP&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm
&street_number=ZAP&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/?municipality_city=ZAP&postal_code=ZAP&street_name=ZAP&street_number=ZAP
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/accueil
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
Evidence <script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6LfwIfIcAAAAAKwrNLhtgbQB82ciayTEgdQVli3C&ver=3.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?render=6LfwIfIcAAAAAKwrNLhtgbQB82ciayTEgdQVli3C&#038;ver=3.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
Evidence <script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js
Attack
Evidence <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery-cookie/1.4.1/jquery.cookie.min.js"></script>
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&render=explicit&hl=fr&ver=2.0
Attack
<script type='text/javascript' src='https://www.google.com/recaptcha/api.js?onload=recaptchaCallback&#038;render=explicit&#038;hl=fr&#038;ver=2.0' id='google-
Evidence
recaptcha-js'></script>
URL https://www.b2b2c.ca/contact/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/contact/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/contact/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/contact/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/en
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/en
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/en
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/en
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/en/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/en/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/en/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/en/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/internet/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
URL https://www.b2b2c.ca/wp-sitemap.xml
Method GET
Parameter //cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205
Attack
Evidence <script src=//cdnjs.cloudflare.com/ajax/libs/html5shiv/3.6.1/html5shiv.js?x41205></script>
URL https://www.b2b2c.ca/wp-sitemap.xml
Method GET
Parameter https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc
Attack
Evidence <script data-cfasync=false src="https://s7.addthis.com/js/300/addthis_widget.js#pubid=b2b2cinc"></script>
URL https://www.b2b2c.ca/wp-sitemap.xml
Method GET
Parameter https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&ver=3.0
Attack
Evidence <script src='https://www.google.com/recaptcha/api.js?render=6Le-pbEUAAAAAPGqSE6qr13JC44Aqp9hEyei05tv&#038;ver=3.0' id=google-recaptcha-js></script>
URL https://www.b2b2c.ca/wp-sitemap.xml
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=UA-4269642-1
Attack
Evidence <script src='https://www.googletagmanager.com/gtag/js?id=UA-4269642-1' id=google_gtagjs-js async></script>
Instances 103
Solution Ensure JavaScript source files are loaded from only trusted sources, and the sources can't be controlled by end users of the application.
Reference
CWE Id 829
WASC Id 15
Plugin Id 10017

Low Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s)
The web/application server is leaking information via one or more "X-Powered-By" HTTP response headers. Access to such information may facilitate attackers
Description
identifying other frameworks/components your web application is reliant upon and the vulnerabilities such components may be subject to.

URL https://espace.b2b2c.ca/
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
URL https://espace.b2b2c.ca/?lang=en
Method GET
Parameter
Attack
Evidence X-Powered-By: ASP.NET
URL https://staging.b2b2c.ca/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city=ZAP&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name=ZA
P&street_name_confirm&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code=ZAP&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm
&street_number=ZAP&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/?municipality_city=ZAP&postal_code=ZAP&street_name=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/accueil
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/comments/feed/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/web-hosting/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/en/services/internet-access/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/en/services/private-ip-networks/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/en/services/virtuoso/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/en/services/voip-telephony/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/contact/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/en/about-b2b2c/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/about-b2b2c/careers/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/blog/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/comments/feed/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/contact/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/en/feed/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/en/internet
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/internet/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/internet/cable-c/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/internet/cable/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/internet/dsl/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/internet/fiber/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/moving/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/promotions/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/telephone-lines/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/en/telephony/long-distance
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/wp-json/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Fen%2F
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/en/wp-json/wp/v2/pages/7777
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/feed/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/cable
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/cable-c
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/fibre
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/robots.txt
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/sitemap.xml
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/telephonie/interurbain
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-admin/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-admin/admin-ajax.php
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-content
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-content/cache
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/31730.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/818c0.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/9f6c1.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/a80c4.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/ab302.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/bb196.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/ed2b0.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/cache/minify/f39e8.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/themes
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/themes/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-content/themes/flatsome
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/themes/flatsome/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-content/themes/flatsome/assets
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/themes/flatsome/assets/libs
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/themes/flatsome/assets/libs/ie-flexibility.js?x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-content/uploads/fbrfg/site.webmanifest?v=WG2B64ARkm
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-includes/js/jquery/jquery.min.js?ver=3.6.0&x41205
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-includes/wlwmanifest.xml
Method GET
Parameter
Attack
Evidence X-Powered-By: PleskLin
URL https://www.b2b2c.ca/wp-json/
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2F
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2F
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-json/wp/v2/pages/7742
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
URL https://www.b2b2c.ca/wp-sitemap.xml
Method GET
Parameter
Attack
Evidence X-Powered-By: PHP/7.4.29
Instances 102
Solution Ensure that your web server, application server, load balancer, etc. is configured to suppress "X-Powered-By" headers.
http://blogs.msdn.com/b/varunm/archive/2013/04/23/remove-unwanted-http-response-headers.aspx

Reference
http://www.troyhunt.com/2012/02/shhh-dont-let-your-response-headers.html
CWE Id 200
WASC Id 13
Plugin Id 10037

Low X-Content-Type-Options Header Missing


The Anti-MIME-Sniffing header X-Content-Type-Options was not set to 'nosniff'. This allows older versions of Internet Explorer and Chrome to perform MIME-
Description sniffing on the response body, potentially causing the response body to be interpreted and displayed as a content type other than the declared content type.
Current (early 2014) and legacy versions of Firefox will use the declared content type (if one is set), rather than performing MIME-sniffing.

URL https://faq.b2b2c.ca/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://staging.b2b2c.ca/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city=ZAP&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name=ZA
P&street_name_confirm&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code=ZAP&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm
&street_number=ZAP&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/?municipality_city=ZAP&postal_code=ZAP&street_name=ZAP&street_number=ZAP
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/accueil
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/comments/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/b2b2c-partenaire-reseau-ti/devenez-un-partenaire-b2b2c-2/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/a-propos/qualite-un-engement/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/blogue/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/carrieres/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/comments/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/about-us/testimonials/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/web-hosting/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/internet-access/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/private-ip-networks/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/virtuoso/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/en/services/voip-telephony/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/bureaux-b2b2c/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/conditions-utilisation-site-web/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/information-generale/vie-privee/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/nous-joindre/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/service-telecom-affaires/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/catalogue-doffres/?filter2=78
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/services/virtuose/virtuose-mobile/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/solutions-ti/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/solutions-ti/appel-doffre-b2b2c/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/commercial/wp-content/plugins/w3-total-cache/pub/js/lazyload.min.js
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/contact/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/contact/plainte/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/about-b2b2c/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/about-b2b2c/careers/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/blog/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/comments/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/contact/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/cable-c/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/cable/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/dsl/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/internet/fiber/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/moving/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/promotions/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/en/telephone-lines/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/feed/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/cable-c/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/cable/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/internet/fibre/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/legal/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/robots.txt
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/31730.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/818c0.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/9f6c1.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/a80c4.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/ab302.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/bb196.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/ed2b0.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/cache/minify/f39e8.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.5.6.1&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome-child/js/custom.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome-child/qualif/qualif.js?ver=1.0.3&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome/assets/js/flatsome.js?ver=3.8.3&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome/assets/libs/ie-flexibility.js?x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome/inc/extensions/flatsome-lazy-load/flatsome-lazy-load.js?ver=1.0&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/themes/flatsome/inc/extensions/flatsome-live-search/flatsome-live-search.js?ver=3.8.3&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-content/uploads/fbrfg/site.webmanifest?v=WG2B64ARkm
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/js/hoverIntent.min.js?ver=1.10.2&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/js/jquery/jquery.min.js?ver=3.6.0&x41205
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
URL https://www.b2b2c.ca/wp-includes/wlwmanifest.xml
Method GET
Parameter X-Content-Type-Options
Attack
Evidence
Instances 102
Ensure that the application/web server sets the Content-Type header appropriately, and that it sets the X-Content-Type-Options header to 'nosniff' for all web
pages.
Solution
If possible, ensure that the end user uses a standards-compliant and modern web browser that does not perform MIME-sniffing at all, or that can be directed by
the web application/web server to not perform MIME-sniffing.
http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx

Reference
https://owasp.org/www-community/Security_Headers
CWE Id 693
WASC Id 15
Plugin Id 10021

Informational Charset Mismatch


This check identifies responses where the HTTP Content-Type header declares a charset different from the charset defined by the body of the HTML or XML.
When there's a charset mismatch between the HTTP header and content body Web browsers can be forced into an undesirable content-sniffing mode to
determine the content's correct character set.
Description
An attacker could manipulate content on the page to be interpreted in an encoding of their choice. For example, if an attacker can control content at the beginning
of the page, they could inject script using UTF-7 encoded text and manipulate some browsers into interpreting that text.

URL https://staging.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fstaging.b2b2c.ca%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2F
Method GET
Parameter
Attack
Evidence
https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Facces-
URL
internet%2F
Method GET
Parameter
Attack
Evidence
https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Freseaux-ip-
URL
prives%2F
Method GET
Parameter
Attack
Evidence
https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Fservices-
URL
infonuagiques%2F
Method GET
Parameter
Attack
Evidence
https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Fservices-
URL
infonuagiques%2Fhebergement-web%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Ftelephonie%2F
GET
Method
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Fvirtuose%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/en/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fen%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fa-propos%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fa-propos%2Fcarrieres%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Faccueil%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcontact%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fdemenagement%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Finternet%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Finternet%2Fcable%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Finternet%2Fcable-c%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Finternet%2Fdsl%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Finternet%2Ffibre%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Flignes-telephoniques%2F
Method GET
Parameter
Attack
Evidence
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fpromotions%2F
Method GET
Parameter
Attack
Evidence
Instances 22
Solution Force UTF-8 for all text content in both the HTTP header and meta tags in HTML or encoding declarations in XML.
Reference http://code.google.com/p/browsersec/wiki/Part2#Character_set_handling_and_detection
CWE Id 436
WASC Id 15
Plugin Id 90011
Informational Content-Type Header Missing
Description The Content-Type header was either missing or empty.

URL https://www.b2b2c.ca/wp-content/uploads/fbrfg/site.webmanifest?v=WG2B64ARkm
Method GET
Parameter
Attack
Evidence
Instances 1
Solution Ensure each page is setting the specific and appropriate content-type value for the content being delivered.
Reference http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx
CWE Id 345
WASC Id 12
Plugin Id 10019

Informational Re-examine Cache-control Directives


The cache-control header has not been set properly or is missing, allowing the browser and proxies to cache content. For static assets like css, js, or image files
Description
this might be intended, however, the resources should be reviewed to ensure that no sensitive content will be cached.

URL https://espace.b2b2c.ca/divers/tarifLD.asp
Method GET
Parameter Cache-Control
Attack
Evidence private
URL https://staging.b2b2c.ca/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city=ZAP&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name=ZA
P&street_name_confirm&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code=ZAP&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm
&street_number=ZAP&street_number_bell&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
https://www.b2b2c.ca/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/?municipality_city=ZAP&postal_code=ZAP&street_name=ZAP&street_number=ZAP
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/a-propos/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/a-propos/carrieres/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/accueil
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/accueil/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/blogue/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/comments/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/a-propos/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/a-propos/b2b2c-partenaire-reseau-ti/devenez-un-partenaire-b2b2c-2/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/a-propos/qualite-un-engement/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/blogue/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/carrieres/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/comments/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/en/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/about-us/testimonials/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/cloud-services/web-hosting/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/internet-access/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/private-ip-networks/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/virtuoso/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/en/services/voip-telephony/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/information-generale/bureaux-b2b2c/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/information-generale/conditions-utilisation-site-web/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/information-generale/vie-privee/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/nous-joindre/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/service-telecom-affaires/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/services/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/acces-internet/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/reseaux-ip-prives/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/services-infonuagiques/hebergement-web/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/telephonie/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/telephonie/circuits-telephoniques-affaire-voip-sip/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/telephonie/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/services/telephonie/interurbains/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/telephonie/lignestelephoniques/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/virtuose/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/virtuose/caracteristiques-du-systeme-pbx-cloud-virtuose/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/virtuose/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/services/virtuose/virtuose-mobile/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/services/virtuose/virtuose-tout-inclus/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/solutions-ti/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/solutions-ti/appel-doffre-b2b2c/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/wp-includes/wlwmanifest.xml
Method GET
Parameter Cache-Control
Attack
Evidence max-age=3600, public
URL https://www.b2b2c.ca/commercial/wp-json/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Fvirtuose%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/commercial/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Fcommercial%2Fservices%2Fvirtuose%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/commercial/wp-json/wp/v2/pages/10
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/commercial/wp-json/wp/v2/pages/6435
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/contact/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/contact/plainte/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/demenagement/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/about-b2b2c/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/about-b2b2c/careers/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/blog/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/comments/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/en/contact/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/en/home/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/internet/dsl/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/moving/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/promotions/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/telephone-lines/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/en/wp-json/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/en/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Fen%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/en/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Fen%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/en/wp-json/wp/v2/pages/7777
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/feed/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/internet/dsl/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/legal/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/lignes-telephoniques/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
https://www.b2b2c.ca/lignes-telephoniques/?
URL location_type&location_value&municipality_city_confirm&postal_code_bell&qualification_id&rate_band&street_direction&street_name_confirm&street_number_be
ll&street_number_suffix&street_sys_id&street_type&vpms_sys_id
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/lignes-telephoniques/?municipality_city=ZAP&street_name=ZAP
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/lignes-telephoniques/?postal_code=ZAP&street_number=ZAP
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/promotions/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=86400
URL https://www.b2b2c.ca/robots.txt
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/wp-includes/wlwmanifest.xml
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/wp-json/
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Faccueil%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2Fwww.b2b2c.ca%2Flignes-telephoniques%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=1209600
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Faccueil%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.b2b2c.ca%2Flignes-telephoniques%2F
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/wp/v2/pages/2
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/wp/v2/pages/22
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
URL https://www.b2b2c.ca/wp-json/wp/v2/pages/7742
Method GET
Parameter Cache-Control
Attack
Evidence max-age=31536000
Instances 102
Whenever possible ensure the cache-control HTTP header is set with "no-cache, no-store, must-revalidate". If an asset should be cached consider setting the
Solution
directives "public, max-age, immutable".
https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html#web-content-caching

Reference
https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Cache-Control
CWE Id 525
WASC Id 13
Plugin Id 10015

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy