Vulnerabilities/

Apache Version Disclosure

Impact: Informational

Description

A misconfigured web server may expose the Apache version number either in the Server HTTP header or in the body of error pages. Attackers leverage this information to identify specific Apache versions and potentially exploit known vulnerabilities.

Recommendation

To address this issue, open the Apache configuration file (httpd.conf or apache2.conf) and add the following lines:

ServerTokens Prod
ServerSignature Off

Then, restart the web server to apply the changes.

References

Last updated on May 13, 2024

Use SmartScanner Free version to test for this issue

Download