Vulnerabilities/

No Redirection from HTTP to HTTPS

Impact: Medium

Description

In scenarios where HTTPS is enabled but HTTP requests are not automatically redirected to HTTPS, users must explicitly use the HTTPS URL to ensure encrypted communication. Without redirection, HTTP traffic remains unencrypted and vulnerable to interception by attackers who can access the network interface.

Recommendation

To enhance security, enforce the use of HTTPS by configuring your application or web server to redirect any HTTP request to HTTPS. Additionally, utilize the Strict-Transport-Security HTTP response header to provide an extra layer of security.

References

Last updated on May 13, 2024

Use SmartScanner Free version to test for this issue

Download