Target:http://localhost Date:Thu May 16 2024 Found Issues:111 scan finished within 2′ 44″ after 2903 requests. Executive SummarySmartScanner conducted a scan on localhost to find security weaknesses and vulnerabilities. The scan took 2 minutes and 44 seconds. After performing 2903 requests, SmartScanner found 111 issues in which 13 of them are highly severe. The overall security risk of localhost is 5 out of 5. It is recommended to fix the found issues as soon as possible to mitigate the security risk. Technical details, as well as remediation of results, can be found in the following. * * DISCLAIMER: This report is only limited to the results of SmartScanner findings.List of Issues1– Cross Site Scripting1.1– http://localhost1.2– http://localhost/feed/1.3– http://localhost/user/name/index.php1.4– http://localhost/xss/base64.php?name=YmFzZTY0LWVuY29kZWQtdmFsdWU1.5– http://localhost/xss/index.php?name=test1.6– http://localhost/xss/script-inline.php?u=testa3– Unicode Transformation Issue3.1– http://localhost/ping/?i=127.0.0.14– Insecure Deserialization4.1– http://localhost/dashboard/json.php5– Unvalidated Redirection5.1– http://localhost/redir/?u=http://localhost/6– Local File Inclusion6.1– http://localhost/display/?f=a.html7– OS Command Execution7.1– http://localhost/ping/?i=127.0.0.18– Detailed Application Error8.1– http://localhost/display/?f=a.html8.2– http://localhost/display/index.php8.3– http://localhost/feed/8.4– http://localhost/formauth/8.5– http://localhost/formauth/bypassBlock.php8.6– http://localhost/formauth/bypassBlock.php8.7– http://localhost/formauth/enumerate.php8.8– http://localhost/formauth/enumerate.php8.9– http://localhost/ping/?i=127.0.0.18.10– http://localhost/ping/index.php8.11– http://localhost/redir/?u=http://localhost/8.12– http://localhost/user/name/index.php8.13– http://localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWU8.14– http://localhost/xss/index.php?name=test8.15– http://localhost/xss/script-inline.php?u=testa9– Host Header Injection9.1– http://localhost9.2– http://localhost/.htaccess9.3– http://localhost/sitemap.xml9.4– http://localhost/ssi10– Password Sent Over HTTP10.1– http://localhost/formauth/10.2– http://localhost/formauth/bypassBlock.php10.3– http://localhost/formauth/enumerate.php11– Session Cookie without Secure Flag11.1– http://localhost/formauth/bypassBlock.php11.2– http://localhost/phpmyadmin/12– Session Cookie without HttpOnly Flag12.1– http://localhost/formauth/bypassBlock.php13– Session Cookie without SameSite Flag13.1– http://localhost/formauth/bypassBlock.php14– No Redirection from HTTP to HTTPS14.1– http://localhost15– Brute Force Prevention Bypassed15.1– http://localhost/formauth/bypassBlock.php16– Basic Authentication Over HTTP16.1– http://localhost/auth/17– Apache server-status enabled17.1– http://localhost/server-status18– Vulnerable OpenSSL Version18.1– http://localhost19– Apache server-info enabled19.1– http://localhost/server-info20– Source Code Disclosure20.1– http://localhost21– Vulnerable PHP Version21.1– http://localhost22– User Enumeration22.1– http://localhost/formauth/enumerate.php23– No HTTPS23.1– http://localhost24– Cookie without Secure Flag24.1– http://localhost/dashboard/24.2– http://localhost/dashboard/24.3– http://localhost/dashboard/json.php24.4– http://localhost/phpmyadmin/24.5– http://localhost/tmp/25– Sensitive Unreferenced Resource Found25.1– http://localhost/admin/25.2– http://localhost/admin/login.php25.3– http://localhost/phpmyadmin/25.4– http://localhost/show/db.sql26– Cookie without HttpOnly Flag26.1– http://localhost/dashboard/26.2– http://localhost/dashboard/26.3– http://localhost/dashboard/json.php26.4– http://localhost/tmp/27– Auto Complete Enabled Password Input27.1– http://localhost/formauth/bypassBlock.php27.2– http://localhost/formauth/enumerate.php30– Content-Security-Policy Header is Missing30.1– http://localhost31– X-Frame-Options Header is Missing31.1– http://localhost32– Subresource Integrity is Missing32.1– http://localhost/ssi/33– Cookie without SameSite Flag33.1– http://localhost/dashboard/json.php34– Apache Version Disclosure34.1– http://localhost35– Insecure Inline Frame35.1– http://localhost/iframe/index.html36– TRACE Method Allowed36.1– http://localhost/37– Windows Path Disclosure37.1– http://localhost37.2– http://localhost/display/?f='%22!?-%25s37.3– http://localhost/display/index.php37.4– http://localhost/feed/37.5– http://localhost/formauth/37.6– http://localhost/formauth/bypassBlock.php37.7– http://localhost/formauth/enumerate.php37.8– http://localhost/ping/?i[]=127.0.0.137.9– http://localhost/redir/?u[]=http://localhost/37.10– http://localhost/server-info37.11– http://localhost/user/name/index.php37.12– http://localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWU37.13– http://localhost/xss/index.php?name[]=test37.14– http://localhost/xss/script-inline.php?u[]=testa38– Email Address Disclosure38.1– http://localhost38.2– http://localhost/icons/38.3– http://localhost/server-info38.4– http://localhost/tmp/39– Content Character Encoding is not Defined39.1– http://localhost/iframe/index.html39.2– http://localhost/iframe/secure.html39.3– http://localhost/ssi/40– Unreferenced Resource Found40.1– http://localhost/admin/change.php40.2– http://localhost/Redirected/40.3– http://localhost/tmp/41– X-Content-Type-Options Header is Missing41.1– http://localhost42– Missing or Insecure Cache-Control Header42.1– http://localhost/dashboard/json.php43– Referrer-Policy Header is Missing43.1– http://localhost44– Private IPv4 Address Disclosure44.1– http://localhost45– Private IPv6 Address Disclosure45.1– http://localhost46– X-XSS-Protection Header is Set46.1– http://localhost/xss/index.php?name=test47– X-Powered-By Header Found47.1– http://localhost48– File Upload Functionality48.1– http://localhost49– SQL Command Disclosure49.1– http://localhost50– PHP Version Disclosure50.1– http://localhost51– Unix Path Disclosure51.1– http://localhost52– Target Information52.1– http://localhost1.1 Cross Site Scripting Severity High URL http://localhostParameter (Header) User-AgentInjection "'/<jxqz9464>=() DETAILSThe REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Length: 0 User-Agent: "'/<jxqz9464>=() Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7813 Keep-Alive: timeout=5, max=94 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... module-title">XSS in header</div> <div class="module-body"> "'/<jxqz9464>=() </div> </div> <div class="module"> <div class="module-title">XSS in ...[truncated]... DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 1.2 Cross Site Scripting Severity High URL http://localhost/feed/Parameter (Post) nameInjection "'/<jxqz30603>=() DETAILSThe REQUEST / RESPONSE#1POST /feed/ HTTP/1.1 Authorization: valid-token Content-Type: applicatioN/json Referer: http://localhost/feed/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 43 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 43 { "name": "IicvPGp4cXozMDYwMz49KCk=" } HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:04 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 400 Keep-Alive: timeout=5, max=38 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> hi "'/<jxqz30603>=() <script> async function req(name) { const body = { name: btoa(name) } let myInit = { method: 'P ...[truncated]... DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 1.3 Cross Site Scripting Severity High URL http://localhost/user/name/index.phpParameter (Post) nameInjection "'/<jxqz24353>=() DETAILSThe REQUEST / RESPONSE#1POST /user/name/index.php HTTP/1.1 Authorization: valid-token Content-Type: application/x-www-form-urlencoded Referer: http://localhost/user/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 30 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 30 name=%22'/%3Cjxqz24353%3E%3D() HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 17 Keep-Alive: timeout=5, max=94 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 "'/<jxqz24353>=() DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 1.4 Cross Site Scripting Severity High URL http://localhost/xss/base64.php?name=YmFzZTY0LWVuY29kZWQtdmFsdWUParameter (Query) nameInjection "'/<jxqz32026>=() DETAILSThe REQUEST / RESPONSE#1GET /xss/base64.php?name=IicvPGp4cXozMjAyNj49KCk%3D HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:14 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 23 Keep-Alive: timeout=5, max=64 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello "'/<jxqz32026>=() DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 1.5 Cross Site Scripting Severity High URL http://localhost/xss/index.php?name=testParameter (Query) nameInjection "'/<jxqz4630>=() DETAILSThe REQUEST / RESPONSE#1GET /xss/index.php?name=%22'/%3Cjxqz4630%3E%3D() HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 X-XSS-Protection: 1 Content-Length: 22 Keep-Alive: timeout=5, max=31 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello "'/<jxqz4630>=() DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 1.6 Cross Site Scripting Severity High URL http://localhost/xss/script-inline.php?u=testaParameter (Query) uInjection a';alert(1);// DETAILSThe REQUEST / RESPONSE#1GET /xss/script-inline.php?u=a';alert(1);// HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 80 Keep-Alive: timeout=5, max=95 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hi <script> let name = 'a';alert(1);//'; console.log(name) </script> DESCRIPTIONCross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it. OWASP RECOMMENDATIONBefore using user input for rendering the page, use libraries for sanitizing and encoding untrusted data into HTML. 2.1 Weak Password Severity High URL http://localhost/auth/Pass password User admin DETAILSAn easily guessable user/password was found. REQUEST / RESPONSE#1GET /auth/ HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 64 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <p>Hello admin.</p><p>You entered password as your password.</p> DESCRIPTIONThe application does not enforce using a strong password, which makes it easier for attackers to find users’ passwords. RECOMMENDATIONTo mitigate the risk of easily guessed passwords facilitating unauthorized access there are two solutions: introduce additional authentication controls (i.e. two-factor authentication) or introduce a strong password policy. The simplest and cheapest of these is the introduction of a strong password policy that ensures password length, complexity, reuse and aging; although ideally both of them should be implemented. OWASP 2.2 Weak Password Severity High URL http://localhost/formauth/REFERER http://localhost/formauth/Pass 123456 User admin DETAILSAn easily guessable user/password was found. REQUEST / RESPONSE#1POST /formauth/ HTTP/1.1 Referer: http://localhost/formauth/ Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 21 Content-Length: 21 usr=admin&pass=123456 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:15 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 45 Keep-Alive: timeout=5, max=99 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Welcome <a href="protected.php">protected</a> DESCRIPTIONThe application does not enforce using a strong password, which makes it easier for attackers to find users’ passwords. RECOMMENDATIONTo mitigate the risk of easily guessed passwords facilitating unauthorized access there are two solutions: introduce additional authentication controls (i.e. two-factor authentication) or introduce a strong password policy. The simplest and cheapest of these is the introduction of a strong password policy that ensures password length, complexity, reuse and aging; although ideally both of them should be implemented. OWASP 3.1 Unicode Transformation Issue Severity High URL http://localhost/ping/?i=127.0.0.1Parameter (Query) iInjection smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Proof a<b"c'd?e DETAILSThe parameter
REQUEST / RESPONSE#1GET /ping/?i=smta%EF%BC%9Cb%CA%BAc%CA%B9d%EF%BB%BFetms769 HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:09 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 265 Keep-Alive: timeout=5, max=89 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html><body><pre> Ping request could not find host smta<b"c'd?etms769. Please check the name and try again. Ping request could not find host smta<b"c'd? ...[truncated]... DESCRIPTIONThe Unicode Standard represents a very significant advance over all previous methods of encoding characters. For the first time, all of the world’s characters can be represented in a uniform manner, making it feasible for the vast majority of programs to be globalized: built to handle any language in the world.
Hackers can use these attacks to bypass WAFs and exploit XSS and SQL Injection vulnerabilities. RECOMMENDATIONCheck all the functions where the input is passed through and make sure all unicode security considerations in the reference are applied. 4.1 Insecure Deserialization Severity High URL http://localhost/dashboard/json.phpParameter (Cookie) idInjection {"userId":12,"userName":"customevalue"} DETAILSSmartScanner tampered with a value in the REQUEST / RESPONSE#1GET /dashboard/json.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=eyJ1c2VySWQiOjEyLCJ1c2VyTmFtZSI6ImN1c3RvbWV2YWx1ZSJ9; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 18 Keep-Alive: timeout=5, max=90 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello customevalue DESCRIPTIONInsecure deserialization occurs when an application deserializes a user-supplied object string without checking its integrity. It allows attackers to manipulate the system state and execute remote commands. RECOMMENDATIONChange the application architecture and make it not dependent on object serialization from an untrusted source. Or at least use object deserialization where only primitive data types are acceptable. 5.1 Unvalidated Redirection Severity High URL http://localhost/redir/?u=http://localhost/Parameter (Query) uInjection www.example.com DETAILSThe URL will be redirected when the value of parameter REQUEST / RESPONSE#1GET /redir/?u=www.example.com HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 301 Moved Permanently Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Location: www.example.com Content-Length: 0 Keep-Alive: timeout=5, max=89 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 DESCRIPTIONUnvalidated redirects and forwards are possible when a web application accepts untrusted input that could cause the web application to redirect the request to a URL contained within untrusted input. By modifying untrusted URL input to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials. OWASP RECOMMENDATIONUse a mapping between user input and redirection target. You can also use a white-list for user input. If none is applicable, notify the user before redirection. 6.1 Local File Inclusion Severity High URL http://localhost/display/?f=a.htmlParameter (Query) fInjection ../../../../../../../../windows/win.ini Proof [mci extensions] DETAILSThe REQUEST / RESPONSE#1GET /display/?f=../../../../../../../../windows/win.ini HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 103 Keep-Alive: timeout=5, max=90 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello vas ; for 16-bit app support [fonts] [extensions] [mci extensions] [files] [Mail] MAPI=1 DESCRIPTIONThe File Inclusion vulnerability allows an attacker to include a file, usually exploiting a “dynamic file inclusion” mechanisms implemented in the target application. The vulnerability occurs due to the use of user-supplied input without proper validation. OWASP In a Local File Inclusion the content of the local file is reflected in the response. The application might execute the content of the file if it contains code. RECOMMENDATIONThe most effective solution to eliminate file inclusion vulnerabilities is to avoid passing user-submitted input to any filesystem/framework API. If this is not possible the application can maintain an allow list of files, that may be included by the page, and then use an identifier (for example the index number) to access to the selected file. Any request containing an invalid identifier has to be rejected, in this way there is no attack surface for malicious users to manipulate the path. OWASP 7.1 OS Command Execution Severity High URL http://localhost/ping/?i=127.0.0.1Parameter (Query) iInjection a|ver Proof Microsoft Windows [Version DETAILSThe server replied with the result of executing the injected command REQUEST / RESPONSE#1GET /ping/?i=a%7Cver HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:10 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 175 Keep-Alive: timeout=5, max=87 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html><body><pre> Microsoft Windows [Version 10.0.22621.3527] Microsoft Windows [Version 10.0.22621.3527]</pre> <p>normal,blind: &ver&ping 127.0.0.1</p> < ...[truncated]... DESCRIPTIONCommand injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application. Command injection attacks are possible when an application passes unsafe user supplied data (forms, cookies, HTTP headers etc.) to a system shell. In this attack, the attacker-supplied operating system commands are usually executed with the privileges of the vulnerable application. Command injection attacks are possible largely due to insufficient input validation. OWASP RECOMMENDATIONIdeally, a developer should use existing API for their language. For example (Java): Rather than use Runtime.exec() to issue a ‘mail’ command, use the available Java API located at javax.mail.* 8.1 Detailed Application Error Severity Medium URL http://localhost/display/?f=a.htmlParameter (Query) fApplication Error Warning</b>: include('"!?-%s): Failed to open stream: No such file or directory in <b>C:\xampp\htdocs\display\index.php</b> on line Injection '"!?-%s Programming Language PHP DETAILSWhen the REQUEST / RESPONSE#1GET /display/?f='%22!?-%25s HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 355 Keep-Alive: timeout=5, max=13 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello vas <br /> <b>Warning</b>: include('"!?-%s): Failed to open stream: No such file or directory in <b>C:\xampp\htdocs\display\index.php</b> on line < ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.2 Detailed Application Error Severity Medium URL http://localhost/display/index.phpREFERER http://localhostApplication Error Warning</b>: Undefined array key "f" in <b>C:\xampp\htdocs\display\index.php</b> on line Programming Language PHP REQUEST / RESPONSE#1GET /display/index.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:36 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 334 Keep-Alive: timeout=5, max=36 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello vas <br /> <b>Warning</b>: Undefined array key "f" in <b>C:\xampp\htdocs\display\index.php</b> on line <b>4</b><br /> <br /> <b>Fatal error</b>: Uncaug ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.3 Detailed Application Error Severity Medium URL http://localhost/feed/REFERER http://localhost/feed/Parameter (Post) nameApplication Error Warning</b>: Undefined property: stdClass::$name in <b>C:\xampp\htdocs\feed\index.php</b> on line Programming Language PHP REQUEST / RESPONSE#1POST /feed/ HTTP/1.1 Authorization: valid-token Content-Type: applicatioN/json Referer: http://localhost/feed/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 4 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 4 { } HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:04 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 508 Keep-Alive: timeout=5, max=41 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> <br /> <b>Warning</b>: Undefined property: stdClass::$name in <b>C:\xampp\htdocs\feed\index.php</b> on line <b>13</b><br /> hi <script> async f ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.4 Detailed Application Error Severity Medium URL http://localhost/formauth/REFERER http://localhostApplication Error Warning</b>: Undefined array key "usr" in <b>C:\xampp\htdocs\formauth\index.php</b> on line Programming Language PHP REQUEST / RESPONSE#1GET /formauth/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 447 Keep-Alive: timeout=5, max=84 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "usr" in <b>C:\xampp\htdocs\formauth\index.php</b> on line <b>3</b><br /> <html> <body> <form method="POST"> <b ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.5 Detailed Application Error Severity Medium URL http://localhost/formauth/bypassBlock.phpREFERER smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769Parameter (Header) RefererApplication Error Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line Injection smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Programming Language PHP DETAILSWhen the REQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Referer: smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 463 Keep-Alive: timeout=5, max=95 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.6 Detailed Application Error Severity Medium URL http://localhost/formauth/bypassBlock.phpParameter (Post) nameApplication Error Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1POST /formauth/bypassBlock.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Referer: http://localhost/formauth/bypassBlock.php Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 18 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 18 pass=DJrLcmno321@! HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 466 Keep-Alive: timeout=5, max=82 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.7 Detailed Application Error Severity Medium URL http://localhost/formauth/enumerate.phpREFERER http://localhostApplication Error Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line Programming Language PHP REQUEST / RESPONSE#1GET /formauth/enumerate.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 458 Keep-Alive: timeout=5, max=82 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line <b>3</b><br /> <br /> <b>Warning</b>: Undefined arr ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.8 Detailed Application Error Severity Medium URL http://localhost/formauth/enumerate.phpParameter (Post) userApplication Error Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1POST /formauth/enumerate.php HTTP/1.1 Content-Type: application/x-www-form-urlencoded Referer: http://localhost/formauth/enumerate.php Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 18 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 18 pass=DJrLcmno321@! HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:04 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 458 Keep-Alive: timeout=5, max=40 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line <b>3</b><br /> <br /> <b>Warning</b>: Undefined arr ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.9 Detailed Application Error Severity Medium URL http://localhost/ping/?i=127.0.0.1Parameter (Query) iApplication Error Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\ping\index.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1GET /ping/?i[]=127.0.0.1 HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:06 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 354 Keep-Alive: timeout=5, max=90 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html><body><pre> <br /> <b>Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\ping\index.php</b> on line <b>5</b><br /> Ping request could not fin ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.10 Detailed Application Error Severity Medium URL http://localhost/ping/index.phpREFERER http://localhostApplication Error Warning</b>: Undefined array key "i" in <b>C:\xampp\htdocs\ping\index.php</b> on line Programming Language PHP REQUEST / RESPONSE#1GET /ping/index.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:39 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 1894 Keep-Alive: timeout=5, max=53 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html><body><pre> <br /> <b>Warning</b>: Undefined array key "i" in <b>C:\xampp\htdocs\ping\index.php</b> on line <b>4</b><br /> Usage: ping [-t] [-a] [-n c ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.11 Detailed Application Error Severity Medium URL http://localhost/redir/?u=http://localhost/Parameter (Query) uApplication Error Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\redir\index.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1GET /redir/?u[]=http://localhost/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 301 Moved Permanently Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Location: Array Content-Length: 116 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\redir\index.php</b> on line <b>7</b><br /> DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.12 Detailed Application Error Severity Medium URL http://localhost/user/name/index.phpParameter (Post) nameApplication Error Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\user\name\index.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1POST /user/name/index.php HTTP/1.1 Authorization: valid-token Content-Type: application/x-www-form-urlencoded Referer: http://localhost/user/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 13 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 13 name[]=myname HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 125 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\user\name\index.php</b> on line <b>4</b><br /> Array DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.13 Detailed Application Error Severity Medium URL http://localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWUREFERER http://localhostParameter (Query) nameAffected URLs localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWUlocalhost/xss/base64.php Application Error Fatal error</b>: Uncaught TypeError: base64_decode(): Argument #1 ($string) must be of type string, array given in C:\xampp\htdocs\xss\base64.php:3
Stack trace:
#0 C:\xampp\htdocs\xss\base64.php(3): base64_decode(Array)
#1 {main}
thrown in <b>C:\xampp\htdocs\xss\base64.php</b> on line Programming Language PHP REQUEST / RESPONSE#1GET /xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWU HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:14 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 320 Keep-Alive: timeout=5, max=68 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello <br /> <b>Fatal error</b>: Uncaught TypeError: base64_decode(): Argument #1 ($string) must be of type string, array given in C:\xampp\htdocs\xss\base64.p ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.14 Detailed Application Error Severity Medium URL http://localhost/xss/index.php?name=testParameter (Query) nameApplication Error Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\xss\index.php</b> on line Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1GET /xss/index.php?name[]=test HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 X-XSS-Protection: 1 Content-Length: 125 Keep-Alive: timeout=5, max=34 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello <br /> <b>Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\xss\index.php</b> on line <b>4</b><br /> Array DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 8.15 Detailed Application Error Severity Medium URL http://localhost/xss/script-inline.php?u=testaParameter (Query) uApplication Error Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\xss\script-inline Programming Language PHP DETAILSWhen the parameter REQUEST / RESPONSE#1GET /xss/script-inline.php?u[]=testa HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 193 Keep-Alive: timeout=5, max=55 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hi <script> let name = '<br /> <b>Warning</b>: Array to string conversion in <b>C:\xampp\htdocs\xss\script-inline.php</b> on line <b>3</b><br /> Array'; ...[truncated]... DESCRIPTIONUnhandled exceptions have two primary risks.
RECOMMENDATIONYou should properly handle all types of exceptions and display a generic error message. You can find more details in the following. ASP.NETFor ASP.NET, you can disable detailed errors by setting the mode attribute of the Example configuration:
PHPIn PHP you can disable errors by adding the below lines to your code:
You can also disable error reporting in the
JavaYou can set a default exception handler using the 9.1 Host Header Injection Severity Medium URL http://localhostDETAILSThe value injected in the REQUEST / RESPONSE#1GET / HTTP/1.1 Origin: dkGjcdj2y3djasdcO X-Forwarded-Host: dkGjcdj2y3djasdcX Forwarded: for=dkGjcdj2y3djasdcF Connection: Close Accept: */* Host: dkGjcdj2y3djasdc HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:08 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7927 Connection: close Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: 56em; padding: 1em 0; } .grid { /* Grid Fallback */ display: flex; flex-wrap: wrap; /* Supports Grid */ display: grid; grid-template-columns: repeat(auto-fill, minmax(200px, 1fr)); grid-auto-rows: minmax(150px, auto); grid-gap: 1em; } .module { /* Demo-Specific Styles */ background: #eaeaea; } .module div { padding: 5px; display: flex; align-items: center; justify-content: center; flex-direction: column; } .module-title { min-height: 40px; background-color: tomato; color:white; font-weight: bold; } .module-body { display: flex; align-i DESCRIPTIONWhen processing an incoming HTTP request, the webserver needs to know which component or virtual host should complete the request. The RECOMMENDATIONDo not rely on the value of headers. If you have to do so, accept a whitelisted value only. 9.2 Host Header Injection Severity Medium URL http://localhost/.htaccessDETAILSThe value injected in the REQUEST / RESPONSE#1GET /.htaccess HTTP/1.1 Origin: dkGjcdj2y3djasdcO X-Forwarded-Host: dkGjcdj2y3djasdcX Forwarded: for=dkGjcdj2y3djasdcF Connection: Close Accept: */* Host: dkGjcdj2y3djasdc HTTP/1.1 403 Forbidden Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 305 Connection: close Content-Type: text/html; charset=iso-8859-1 <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access this resource.</p> <hr> <address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at dkgjcdj2y3djasdc Port 80</address> </body></html> DESCRIPTIONWhen processing an incoming HTTP request, the webserver needs to know which component or virtual host should complete the request. The RECOMMENDATIONDo not rely on the value of headers. If you have to do so, accept a whitelisted value only. 9.3 Host Header Injection Severity Medium URL http://localhost/sitemap.xmlDETAILSThe value injected in the REQUEST / RESPONSE#1GET /sitemap.xml HTTP/1.1 Origin: dkGjcdj2y3djasdcO X-Forwarded-Host: dkGjcdj2y3djasdcX Forwarded: for=dkGjcdj2y3djasdcF Connection: Close Accept: */* Host: dkGjcdj2y3djasdc HTTP/1.1 404 Not Found Date: Thu, 16 May 2024 10:07:09 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 302 Connection: close Content-Type: text/html; charset=iso-8859-1 <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>404 Not Found</title> </head><body> <h1>Not Found</h1> <p>The requested URL was not found on this server.</p> <hr> <address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at dkgjcdj2y3djasdc Port 80</address> </body></html> DESCRIPTIONWhen processing an incoming HTTP request, the webserver needs to know which component or virtual host should complete the request. The RECOMMENDATIONDo not rely on the value of headers. If you have to do so, accept a whitelisted value only. 9.4 Host Header Injection Severity Medium URL http://localhost/ssiDETAILSThe value injected in the REQUEST / RESPONSE#1GET /ssi HTTP/1.1 Origin: dkGjcdj2y3djasdcO X-Forwarded-Host: dkGjcdj2y3djasdcX Forwarded: for=dkGjcdj2y3djasdcF Connection: Close Accept: */* Host: dkGjcdj2y3djasdc HTTP/1.1 301 Moved Permanently Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Location: http://dkgjcdj2y3djasdc/ssi/ Content-Length: 342 Connection: close Content-Type: text/html; charset=iso-8859-1 <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="http://dkgjcdj2y3djasdc/ssi/">here</a>.</p> <hr> <address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Server at dkgjcdj2y3djasdc Port 80</address> </body></html> DESCRIPTIONWhen processing an incoming HTTP request, the webserver needs to know which component or virtual host should complete the request. The RECOMMENDATIONDo not rely on the value of headers. If you have to do so, accept a whitelisted value only. 10.1 Password Sent Over HTTP Severity Medium URL http://localhost/formauth/REQUEST / RESPONSE#1GET /formauth/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 447 Keep-Alive: timeout=5, max=84 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "usr" in <b>C:\xampp\htdocs\formauth\index.php</b> on line <b>3</b><br /> <html> <body> <form method="POST"> <b ...[truncated]... DESCRIPTIONAttackers can sniff and capture sensitive information like passwords when they’re served and transmitted over the unencrypted HTTP traffic. RECOMMENDATIONEnforce using HTTPS. 10.2 Password Sent Over HTTP Severity Medium URL http://localhost/formauth/bypassBlock.phpREQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Referer: smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 463 Keep-Alive: timeout=5, max=95 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONAttackers can sniff and capture sensitive information like passwords when they’re served and transmitted over the unencrypted HTTP traffic. RECOMMENDATIONEnforce using HTTPS. 10.3 Password Sent Over HTTP Severity Medium URL http://localhost/formauth/enumerate.phpREQUEST / RESPONSE#1GET /formauth/enumerate.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 458 Keep-Alive: timeout=5, max=82 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line <b>3</b><br /> <br /> <b>Warning</b>: Undefined arr ...[truncated]... DESCRIPTIONAttackers can sniff and capture sensitive information like passwords when they’re served and transmitted over the unencrypted HTTP traffic. RECOMMENDATIONEnforce using HTTPS. 11.1 Session Cookie without Secure Flag Severity Medium URL http://localhost/formauth/bypassBlock.phpCookie PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo REQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 593 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONThe RECOMMENDATIONSet 11.2 Session Cookie without Secure Flag Severity Medium URL http://localhost/phpmyadmin/Cookie phpMyAdmin=4o8r1dsf0pa7psm2obll989v6i REQUEST / RESPONSE#1GET /phpmyadmin/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:27 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 16 May 2024 10:08:28 +0000 Cache-Control: no-store, no-cache, must-revalidate, pre-check=0, post-check=0, max-age=0 Last-Modified: Thu, 16 May 2024 10:08:28 +0000 Set-Cookie: phpMyAdmin=4o8r1dsf0pa7psm2obll989v6i; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: phpMyAdmin=4o8r1dsf0pa7psm2obll989v6i; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: pma_lang=en; expires=Sat, 15-Jun-2024 10:08:27 GMT; Max-Age=2592000; path=/phpmyadmin/; HttpOnly; SameSite=Strict X-ob_mode: 1 X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval' ;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-Content-Security-Policy: default-src 'self' ;options inline-script eval-script;referrer no-referrer;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-WebKit-CSP: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval';referrer no-referrer;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Pragma: no-cache Content-Encoding: gzip Vary: Accept-Encoding Keep-Alive: timeout=5, max=27 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <!doctype html> <html lang="en" dir="ltr"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name=" ...[truncated]... DESCRIPTIONThe RECOMMENDATIONSet 12.1 Session Cookie without HttpOnly Flag Severity Medium URL http://localhost/formauth/bypassBlock.phpCookie PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo REQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 593 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONThe RECOMMENDATIONSet 13.1 Session Cookie without SameSite Flag Severity Medium URL http://localhost/formauth/bypassBlock.phpCookie PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo REQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 593 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONThe RECOMMENDATIONSet 14.1 No Redirection from HTTP to HTTPS Severity Medium URL http://localhostDESCRIPTIONWhen HTTPS is enabled but, HTTP requests are not redirected to HTTPS automatically, users have to open the HTTPS URL explicitly. Otherwise, communication is not encrypted and can be captured by an attacker who has access to a network interface. RECOMMENDATIONEnforce using HTTPS. You can do it by redirecting any HTTP request to HTTPS using your application or web server configuration. You can also use the Strict-Transport-Security HTTP response header as an extra security defense. 15.1 Brute Force Prevention Bypassed Severity Medium URL http://localhost/formauth/bypassBlock.phpREFERER http://localhost/formauth/bypassBlock.phpDETAILSThe server uses the session to limit login attempts. This can be easily bypassed by not sending the session token to the server. REQUEST / RESPONSE#1POST /formauth/bypassBlock.php HTTP/1.1 Referer: http://localhost/formauth/bypassBlock.php Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 15 Cookie: PHPSESSID=sh7320pe1qgpvn3bdsjdhbkb73; Content-Length: 15 name=root&pass= HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:10 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 216 Keep-Alive: timeout=5, max=90 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> <body> <form method="POST"> you have been locked<br> username: <input name="name"><br> password: <input name="pass" type="password"><br> <input ...[truncated]... #2POST /formauth/bypassBlock.php HTTP/1.1 Referer: http://localhost/formauth/bypassBlock.php Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 15 Cookie: PHPSESSID=tp88ivhtn018878srnmkca490v; Content-Length: 15 name=root&pass= HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:10 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 213 Keep-Alive: timeout=5, max=99 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> <body> <form method="POST"> Invalid user/pass<br> username: <input name="name"><br> password: <input name="pass" type="password"><br> <input typ ...[truncated]... DESCRIPTIONThe software does not implement sufficient measures to prevent multiple failed authentication attempts within in a short time frame, making it more susceptible to brute force attacks. MITRE RECOMMENDATIONTry using a CAPTCHA or lockout target user account or source IP address. 16.1 Basic Authentication Over HTTP Severity Medium URL http://localhost/auth/REFERER http://localhostREQUEST / RESPONSE#1GET /auth/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 401 Unauthorized Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 WWW-Authenticate: Basic realm="My Realm" Content-Length: 39 Connection: close Content-Type: text/html; charset=UTF-8 Text to send if user hits Cancel button DESCRIPTIONHTTP traffic can often be sniffed and captured by an attacker who has access to a network interface. In HTTP basic authentication, user credentials are sent in Base64 encoding which, can easily be decoded into plain text. RECOMMENDATIONEnforce using HTTPS. 17.1 Apache server-status enabled Severity Medium URL http://localhost/server-statusREQUEST / RESPONSE#1GET /server-status HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=87 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=ISO-8859-1 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html><head> <title>Apache Status</title> </head><body> <h1>Apache Server Status for localhost (via ::1) ...[truncated]... DESCRIPTIONSensitive information is exposed on this page. Attackers can use this information to extend their attack. RECOMMENDATIONDisable 18.1 Vulnerable OpenSSL Version Severity Medium URL http://localhostVersion in use 3.1.3 REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe OpenSSL version used is outdated and has security flaws. RECOMMENDATIONUpdate the OpenSSL to any of the below versions.
19.1 Apache server-info enabled Severity Medium URL http://localhost/server-infoREQUEST / RESPONSE#1GET /server-info HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=ISO-8859-1 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xh ...[truncated]... DESCRIPTIONSensitive information is exposed on this page. Attackers can use this information to extend their attack. RECOMMENDATIONDisable 20.1 Source Code Disclosure Severity Medium URL http://localhostCode <?php REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... "module-title">Source Code Disclosure</div> <div class="module-body"> <span><?php echo something; ?></span> </div> </div> <div class="module"> <di ...[truncated]... DESCRIPTIONSource code on a web server often contains sensitive information and should not be accessible to users. RECOMMENDATIONCheck source code for syntax typos and server settings for misconfigurations to fix the issues. 21.1 Vulnerable PHP Version Severity Medium URL http://localhostVersion in use 8.0.30 REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe PHP version used is outdated and has security flaws. RECOMMENDATIONUpdate the PHP to any of below versions.
22.1 User Enumeration Severity Medium URL http://localhost/formauth/enumerate.phpREFERER http://localhost/formauth/enumerate.phpFound User admin DETAILSThe server generates different responses for user REQUEST / RESPONSE#1POST /formauth/enumerate.php HTTP/1.1 Referer: http://localhost/formauth/enumerate.php Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 38 Content-Length: 38 user=admin&pass=InvalidPa$s12f%23Kdkf4 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 212 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> <body> <form method="POST"> Invalid password<br> username: <input name="user"><br> password: <input name="pass" type="password"><br> <input type ...[truncated]... #2POST /formauth/enumerate.php HTTP/1.1 Referer: http://localhost/formauth/enumerate.php Content-Type: application/x-www-form-urlencoded User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 48 Content-Length: 48 user=nonexistinguser&pass=InvalidPa$s12f%23Kdkf4 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 212 Keep-Alive: timeout=5, max=96 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <html> <body> <form method="POST"> Invalid username<br> username: <input name="user"><br> password: <input name="pass" type="password"><br> <input type ...[truncated]... DESCRIPTIONOften, web applications reveal when a username exists on system, either as a consequence of mis-configuration or as a design decision. For example, sometimes, when we submit wrong credentials, we receive a message that states that either the username is present on the system or the provided password is wrong. The information obtained can be used by an attacker to gain a list of users on system. This information can be used to attack the web application, for example, through a brute force or default username and password attack. OWASP RECOMMENDATIONEnsure the application returns consistent generic error messages in response to invalid account name, password or other user credentials entered during the log in process. 23.1 No HTTPS Severity Medium URL http://localhostAffected URLs (22) localhost/dashboard/json.phplocalhost/show/localhost/xss/base64.php?name=YmFzZTY0LWVuY29kZWQtdmFsdWUlocalhost/iframe/secure.htmllocalhost/msg/ZGRkZGRkZGRkZA==localhost/ping/?i=127.0.0.1localhost/formauth/localhost/ssi/localhost/xss/script-inline.php?u=testalocalhost/formauth/enumerate.phplocalhost/display/?f=a.htmllocalhost/xss/?name=testlocalhostlocalhost/user/localhost/formauth/bypassBlock.phplocalhost/auth/localhost/iframe/localhost/user/name/localhost/contact/?q=1localhost/icons/small/… DESCRIPTIONIn HTTP communications, traffic is not encrypted and can be captured by an attacker who has access to a network interface. RECOMMENDATIONEnable HTTPS and enforce using it. 24.1 Cookie without Secure Flag Severity Low URL http://localhost/dashboard/Cookie profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D REQUEST / RESPONSE#1GET /dashboard/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D Set-Cookie: p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n Content-Length: 14 Keep-Alive: timeout=5, max=16 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 24.2 Cookie without Secure Flag Severity Low URL http://localhost/dashboard/Cookie p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n REQUEST / RESPONSE#1GET /dashboard/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D Set-Cookie: p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n Content-Length: 14 Keep-Alive: timeout=5, max=16 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 24.3 Cookie without Secure Flag Severity Low URL http://localhost/dashboard/json.phpCookie id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D REQUEST / RESPONSE#1GET /dashboard/json.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=rawplain; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D Content-Length: 14 Keep-Alive: timeout=5, max=83 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 24.4 Cookie without Secure Flag Severity Low URL http://localhost/phpmyadmin/Cookie pma_lang=en REQUEST / RESPONSE#1GET /phpmyadmin/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:27 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 16 May 2024 10:08:28 +0000 Cache-Control: no-store, no-cache, must-revalidate, pre-check=0, post-check=0, max-age=0 Last-Modified: Thu, 16 May 2024 10:08:28 +0000 Set-Cookie: phpMyAdmin=4o8r1dsf0pa7psm2obll989v6i; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: phpMyAdmin=4o8r1dsf0pa7psm2obll989v6i; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: pma_lang=en; expires=Sat, 15-Jun-2024 10:08:27 GMT; Max-Age=2592000; path=/phpmyadmin/; HttpOnly; SameSite=Strict X-ob_mode: 1 X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval' ;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-Content-Security-Policy: default-src 'self' ;options inline-script eval-script;referrer no-referrer;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-WebKit-CSP: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval';referrer no-referrer;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Pragma: no-cache Content-Encoding: gzip Vary: Accept-Encoding Keep-Alive: timeout=5, max=27 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <!doctype html> <html lang="en" dir="ltr"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name=" ...[truncated]... DESCRIPTIONThe RECOMMENDATIONSet 24.5 Cookie without Secure Flag Severity Low URL http://localhost/tmp/Cookie this_should_not_be=1 REQUEST / RESPONSE#1GET /tmp/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: this_should_not_be=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:24 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: this_should_not_be=1 Content-Length: 11 Keep-Alive: timeout=5, max=57 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 [email protected] DESCRIPTIONThe RECOMMENDATIONSet 25.1 Sensitive Unreferenced Resource Found Severity Low URL http://localhost/admin/REQUEST / RESPONSE#1GET /admin/ HTTP/1.1 Referer: http://localhost/admin Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:22 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 1403 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /admin</title> </head> <body> <h1>Index of /admin</h1> <table> < ...[truncated]... DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 25.2 Sensitive Unreferenced Resource Found Severity Low URL http://localhost/admin/login.phpREQUEST / RESPONSE#1GET /admin/login.php HTTP/1.1 Referer: http://localhost/admin/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:22 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 0 Keep-Alive: timeout=5, max=50 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 25.3 Sensitive Unreferenced Resource Found Severity Low URL http://localhost/phpmyadmin/REQUEST / RESPONSE#1GET /phpmyadmin/ HTTP/1.1 Referer: http://localhost/phpmyadmin Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:28 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 16 May 2024 10:08:29 +0000 Cache-Control: no-store, no-cache, must-revalidate, pre-check=0, post-check=0, max-age=0 Last-Modified: Thu, 16 May 2024 10:08:29 +0000 Set-Cookie: phpMyAdmin=prqtdhngpp3jds6cmbpulra02h; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: phpMyAdmin=prqtdhngpp3jds6cmbpulra02h; path=/phpmyadmin/; HttpOnly; SameSite=Strict Set-Cookie: pma_lang=en; expires=Sat, 15-Jun-2024 10:08:28 GMT; Max-Age=2592000; path=/phpmyadmin/; HttpOnly; SameSite=Strict X-ob_mode: 1 X-Frame-Options: DENY Referrer-Policy: no-referrer Content-Security-Policy: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval' ;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-Content-Security-Policy: default-src 'self' ;options inline-script eval-script;referrer no-referrer;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-WebKit-CSP: default-src 'self' ;script-src 'self' 'unsafe-inline' 'unsafe-eval';referrer no-referrer;style-src 'self' 'unsafe-inline' ;img-src 'self' data: *.tile.openstreetmap.org;object-src 'none'; X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: noindex, nofollow Pragma: no-cache Content-Encoding: gzip Vary: Accept-Encoding Keep-Alive: timeout=5, max=56 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <!doctype html> <html lang="en" dir="ltr"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name=" ...[truncated]... DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 25.4 Sensitive Unreferenced Resource Found Severity Low URL http://localhost/show/db.sqlREQUEST / RESPONSE#1GET /show/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 975 Keep-Alive: timeout=5, max=93 Connection: Keep-Alive Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /show</title> </head> <body> <h1>Index of /show</h1> <table> <tr ...[truncated]... DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 26.1 Cookie without HttpOnly Flag Severity Low URL http://localhost/dashboard/Cookie profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D REQUEST / RESPONSE#1GET /dashboard/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D Set-Cookie: p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n Content-Length: 14 Keep-Alive: timeout=5, max=16 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 26.2 Cookie without HttpOnly Flag Severity Low URL http://localhost/dashboard/Cookie p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n REQUEST / RESPONSE#1GET /dashboard/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: profile=Tzo4OiJzdGRDbGFzcyI6Mjp7czo4OiJ1c2VyTmFtZSI7czo4OiJ0ZXN0dXNlciI7czo2OiJ1c2VySWQiO2k6MTI7fQ%3D%3D Set-Cookie: p3=rO0ABXNyAAlTb21lQ2xhc3MAAAAAAAAAAQIABkkAAWJJAAFpTAABZHQAEkxqYXZhL2xhbmcvRG91YmxlO0wABGhoaGh0ABJMamF2YS9sYW5nL1N0cmluZztMAAFzcQB%2BAAJMAANzdHJxAH4AAnhwAAAAe3%2F%2F%2F%2F9zcgAQamF2YS5sYW5nLkRvdWJsZYCzwkopa%2FsEAgABRAAFdmFsdWV4cgAQamF2YS5sYW5nLk51bWJlcoaslR0LlOCLAgAAeHC%2F8AAAAAAAAHQABmhoaGhoaHQABUFCQ0RFdAAGc3RyaW5n Content-Length: 14 Keep-Alive: timeout=5, max=16 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 26.3 Cookie without HttpOnly Flag Severity Low URL http://localhost/dashboard/json.phpCookie id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D REQUEST / RESPONSE#1GET /dashboard/json.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=rawplain; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D Content-Length: 14 Keep-Alive: timeout=5, max=83 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 26.4 Cookie without HttpOnly Flag Severity Low URL http://localhost/tmp/Cookie this_should_not_be=1 REQUEST / RESPONSE#1GET /tmp/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: this_should_not_be=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:24 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: this_should_not_be=1 Content-Length: 11 Keep-Alive: timeout=5, max=57 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 [email protected] DESCRIPTIONThe RECOMMENDATIONSet 27.1 Auto Complete Enabled Password Input Severity Low URL http://localhost/formauth/bypassBlock.phpREQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Referer: smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 463 Keep-Alive: timeout=5, max=95 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "name" in <b>C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined a ...[truncated]... DESCRIPTIONThe user browser can save and remember the entered values for user input fields with autocomplete enabled attributes. This might reveal sensitive information like passwords, especially in public and multi-user computers. RECOMMENDATIONAdd the attribute 27.2 Auto Complete Enabled Password Input Severity Low URL http://localhost/formauth/enumerate.phpREQUEST / RESPONSE#1GET /formauth/enumerate.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 458 Keep-Alive: timeout=5, max=82 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <br /> <b>Warning</b>: Undefined array key "user" in <b>C:\xampp\htdocs\formauth\enumerate.php</b> on line <b>3</b><br /> <br /> <b>Warning</b>: Undefined arr ...[truncated]... DESCRIPTIONThe user browser can save and remember the entered values for user input fields with autocomplete enabled attributes. This might reveal sensitive information like passwords, especially in public and multi-user computers. RECOMMENDATIONAdd the attribute 28.1 Directory Listing of Sensitive Files Severity Low URL http://localhost/admin/DETAILSDirectory listing discloses sensitive or dynamic application files. REQUEST / RESPONSE#1GET /admin/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:22 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 1403 Keep-Alive: timeout=5, max=54 Connection: Keep-Alive Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /admin</title> </head> <body> <h1>Index of /admin</h1> <table> < ...[truncated]... DESCRIPTIONA directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible. MITRE RECOMMENDATIONCreate a default index file or disable directory listing in web server configurations. 28.2 Directory Listing of Sensitive Files Severity Low URL http://localhost/show/DETAILSDirectory listing discloses sensitive or dynamic application files. REQUEST / RESPONSE#1GET /show/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Content-Length: 975 Keep-Alive: timeout=5, max=93 Connection: Keep-Alive Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /show</title> </head> <body> <h1>Index of /show</h1> <table> <tr ...[truncated]... DESCRIPTIONA directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible. MITRE RECOMMENDATIONCreate a default index file or disable directory listing in web server configurations. 29.1 Directory Listing Severity Low URL http://localhost/icons/REQUEST / RESPONSE#1GET /icons/ HTTP/1.1 Referer: http://localhost/show/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=75 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /icons</title> </head> <body> <h1>Index of /icons</h1> <table> < ...[truncated]... DESCRIPTIONA directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible. MITRE RECOMMENDATIONCreate a default index file or disable directory listing in web server configurations. 29.2 Directory Listing Severity Low URL http://localhost/icons/small/REQUEST / RESPONSE#1GET /icons/small/ HTTP/1.1 Referer: http://localhost/icons/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=99 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"> <html> <head> <title>Index of /icons/small</title> </head> <body> <h1>Index of /icons/small</h1> ...[truncated]... DESCRIPTIONA directory listing provides an attacker with the complete index of all the resources located inside of the directory. The specific risks and consequences vary depending on which files are listed and accessible. MITRE RECOMMENDATIONCreate a default index file or disable directory listing in web server configurations. 30.1 Content-Security-Policy Header is Missing Severity Low URL http://localhostAffected URLs (21) localhost/contact/localhost/xss/localhost/dashboard/json.phplocalhost/ping/localhost/show/localhost/xss/base64.phplocalhost/xss/script-inline.phplocalhost/iframe/secure.htmllocalhost/msg/ZGRkZGRkZGRkZA==localhost/formauth/localhost/ssi/localhost/formauth/enumerate.phplocalhostlocalhost/user/localhost/formauth/bypassBlock.phplocalhost/display/localhost/iframe/localhost/user/name/localhost/icons/small/localhost/feed/… REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONContent Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement to distribution of malware. Mozilla RECOMMENDATIONConfigure your server to send this header for all pages. You can see references for possible values. 31.1 X-Frame-Options Header is Missing Severity Low URL http://localhostAffected URLs (21) localhost/contact/localhost/xss/localhost/dashboard/json.phplocalhost/ping/localhost/show/localhost/xss/base64.phplocalhost/xss/script-inline.phplocalhost/iframe/secure.htmllocalhost/msg/ZGRkZGRkZGRkZA==localhost/formauth/localhost/ssi/localhost/formauth/enumerate.phplocalhostlocalhost/user/localhost/formauth/bypassBlock.phplocalhost/display/localhost/iframe/localhost/user/name/localhost/icons/small/localhost/feed/… REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe RECOMMENDATIONConfigure your server to send this header for all pages. You can see references for possible values. 32.1 Subresource Integrity is Missing Severity Low URL http://localhost/ssi/External Resources https://code.jquery.com/ui/1.13.0-alpha.1/themes/smoothness/jquery-ui.csshttps://unpkg.com/[email protected] REQUEST / RESPONSE#1GET /ssi/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Content-Length: 0 User-Agent: {{800944-1}} Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Wed, 13 Apr 2022 08:24:26 GMT ETag: "147-5dc84e7d62df8" Accept-Ranges: bytes Content-Length: 327 Keep-Alive: timeout=5, max=81 Connection: Keep-Alive Content-Type: text/html <html> <head> <script type="text/javascript" src="https://unpkg.com/[email protected]"></script> <link type="text/css" rel="stylesheet" href="https://code.jquery.com/ui/1.13.0-alpha.1/themes/smoothne ...[truncated]... DESCRIPTIONSubresource Integrity (SRI) is a security feature that enables browsers to verify that resources they fetch (for example, from a CDN) are delivered without unexpected manipulation. It works by allowing you to provide a cryptographic hash that a fetched resource must match. Moilla RECOMMENDATIONAdd a base64-encoded hash of the resource in the value of the 33.1 Cookie without SameSite Flag Severity Low URL http://localhost/dashboard/json.phpCookie REQUEST / RESPONSE#1GET /dashboard/json.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: id=rawplain; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D Content-Length: 14 Keep-Alive: timeout=5, max=83 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONThe RECOMMENDATIONSet 34.1 Apache Version Disclosure Severity Low URL http://localhostVersion 2.4.58 (win64) REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONA bad configured web server can leak Apache version number in the RECOMMENDATIONOpen the Apache configuration file (
Restart the web server. 35.1 Insecure Inline Frame Severity Low URL http://localhost/iframe/index.htmlIframe Url https://example.com DETAILSAn REQUEST / RESPONSE#1GET /iframe/index.html HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Referer: {{369293-1}} Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Tue, 14 Feb 2023 11:56:25 GMT ETag: "5f-5f4a7a72e3f11" Accept-Ranges: bytes Content-Length: 95 Keep-Alive: timeout=5, max=86 Connection: Keep-Alive Content-Type: text/html <html> <body> <iframe src="https://example.com"></iframe> </body> </html> DESCRIPTIONAn inline frame tag ( RECOMMENDATIONSet 36.1 TRACE Method Allowed Severity Low URL http://localhost/REQUEST / RESPONSE#1TRACE / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:08 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=85 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: message/http TRACE / HTTP/1.1 Host: localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla ...[truncated]... DESCRIPTIONHTTP TRACE method allows a client to see the whole request that the webserver has received. The main purpose of this feature is for testing or diagnostic information. RECOMMENDATIONDisable the TRACE method in the webserver configuration.
For Microsoft IIS open ISS Manager, go to Request Filtering, and change the configuration for TRACK and TRACE verbs in HTTP Verbs. 37.1 Windows Path Disclosure Severity Informational URL http://localhostPath C:\xampp\htdocs REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\</span> <span>/var/log/www/</spa ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.2 Windows Path Disclosure Severity Informational URL http://localhost/display/?f='%22!?-%25sFound In (29) localhost/display/?f=%7B%7B561181-1%7D%7Dlocalhost/display/?f=99999 or 1%3E0-- alocalhost/display/?f=a.html'; if (1%3D1) waitfor delay '00:00:03'--localhost/display/?f=a.html' and 1%3E1-- alocalhost/display/?f=smta<bʺcʹdetms769localhost/display/?f=a%26ping 2130706433%26%23'%26ping 2130706434%26a%26%23%22%26ping 2130706435%26a%5Clocalhost/display/?f=a.html or 1%3DExtractValue(1,CoNCaT(0x3a,(md5(122459))))localhost/display/?f=99999 or 1%3E0localhost/display/?f=99999' or '1'%3E'0localhost/display/?f=99999' or 1%3E0-- alocalhost/display/?f='%22!?-%25slocalhost/display/?f=a.html' and '1'%3E'1localhost/display/?f=a.html; if (1%3D1) waitfor delay '00:00:03'--localhost/display/?f=a.html and 1%3E1localhost/display/?f='XOR((SELECT(1)FROM(SELECT(if(now()%3Dsysdate(),sleep(3),0)))A))OR'localhost/display/?f=%25%7B561181-1%7Dlocalhost/display/?f=a.html and 1%3E1-- alocalhost/display/?f=a%7Cverlocalhost/display/?f=99999%22 or %221%22%3E%220localhost/display/?f=a.html%22 and %221%22%3E%221… Path C:\xampp\php\PEARC:\xampp\htdocs\display\index.php REQUEST / RESPONSE#1GET /display/?f='%22!?-%25s HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 355 Keep-Alive: timeout=5, max=13 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\display\index.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: include(): Failed opening ''"!?-%s' for inclusion (include_path='C:\xampp\php\PEAR') in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.3 Windows Path Disclosure Severity Informational URL http://localhost/display/index.phpPath C:\xampp\htdocs\display\index.php REQUEST / RESPONSE#1GET /display/index.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:36 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 334 Keep-Alive: timeout=5, max=36 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\display\index.php</b> on line <b>4</b><br /> <br /> <b>Fatal error</b>: Uncaught ValueError: Path cannot be empty in C:\xampp\htdocs\display\index.php:4 Stack trace: #0 {main} thrown in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.4 Windows Path Disclosure Severity Informational URL http://localhost/feed/Path C:\xampp\htdocs\feed\index.php REQUEST / RESPONSE#1POST /feed/ HTTP/1.1 Authorization: valid-token Content-Type: applicatioN/json Referer: http://localhost/feed/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 4 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 4 { } HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:04 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 508 Keep-Alive: timeout=5, max=41 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\feed\index.php</b> on line <b>13</ ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.5 Windows Path Disclosure Severity Informational URL http://localhost/formauth/Path C:\xampp\htdocs\formauth\index.php REQUEST / RESPONSE#1GET /formauth/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 447 Keep-Alive: timeout=5, max=84 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\formauth\index.php</b> on line <b>3</b><br /> <html> <body> <form method="POST"> <br /> <b>Warning</b>: Undefined variable $error in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.6 Windows Path Disclosure Severity Informational URL http://localhost/formauth/bypassBlock.phpPath C:\xampp\htdocs\formauth\bypassBlock.php REQUEST / RESPONSE#1GET /formauth/bypassBlock.php HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Referer: smta%EF%BC%9Cb%CA%BAc%CA%B9d%ef%bb%bfetms769 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Length: 463 Keep-Alive: timeout=5, max=95 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\formauth\bypassBlock.php</b> on line <b>4</b><br /> <br /> <b>Warning</b>: Undefined array key "name" in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.7 Windows Path Disclosure Severity Informational URL http://localhost/formauth/enumerate.phpPath C:\xampp\htdocs\formauth\enumerate.php REQUEST / RESPONSE#1GET /formauth/enumerate.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:13 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 458 Keep-Alive: timeout=5, max=82 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\formauth\enumerate.php</b> on line <b>3</b><br /> <br /> <b>Warning</b>: Undefined array key "user" in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.8 Windows Path Disclosure Severity Informational URL http://localhost/ping/?i[]=127.0.0.1Found In localhost/ping/localhost/ping/?i[]=127.0.0.1 Path C:\xampp\htdocs\ping\index.php REQUEST / RESPONSE#1GET /ping/?i[]=127.0.0.1 HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:06 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 354 Keep-Alive: timeout=5, max=90 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\ping\index.php</b> on line <b>5</b ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.9 Windows Path Disclosure Severity Informational URL http://localhost/redir/?u[]=http://localhost/Found In localhost/redir/?u=QvXuSbA%0D%0AQvXuSbAlocalhost/redir/?u[]=http://localhost/ Path C:\xampp\htdocs\redir\index.php REQUEST / RESPONSE#1GET /redir/?u[]=http://localhost/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 301 Moved Permanently Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Location: Array Content-Length: 116 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\redir\index.php</b> on line <b>7</ ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.10 Windows Path Disclosure Severity Informational URL http://localhost/server-infoPath (25) C:/xampp/apache/conf/extra/httpd-mpm.confC:/xampp/webalizerC:/xampp/apacheC:/xampp/apache/conf/extra/httpd-ssl.confC:/xampp/cgi-binC:/xampp/phpC:/xampp/apache/bin/openssl.cnfC:/xampp/apache/logs/ssl_scacheC:/xampp/licensesC:/xampp/apache/conf/extra/httpd-info.confC:/xampp/apache/cgi-binC:/xampp/apache/conf/extra/httpd-xampp.confC:/xampp/apache/conf/extra/httpd-default.confC:/xampp/apache/conf/httpd.confC:/xampp/php/extras/mibsC:/xampp/htdocsC:/xampp/apache/logs/access.logC:/xampp/apache/logs/error.logC:/xampp/apache/conf/extra/httpd-languages.confC:/xampp/apache/logs/ssl_request.log… REQUEST / RESPONSE#1GET /server-info HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=ISO-8859-1 ...[truncated]... C:/xampp/apache</tt></dt> <dt><strong>Config File:</strong> <tt>C:/xampp/apache/conf/httpd.conf</tt></dt> <dt><strong>Server Built With:</strong> <tt style="white-space: pre;"> -D APR_HAS_SENDFILE -D APR_HAS_MMAP -D APR_HAVE_IPV6 (IPv4-mapped addr ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.11 Windows Path Disclosure Severity Informational URL http://localhost/user/name/index.phpPath C:\xampp\htdocs\user\name\index.php REQUEST / RESPONSE#1POST /user/name/index.php HTTP/1.1 Authorization: valid-token Content-Type: application/x-www-form-urlencoded Referer: http://localhost/user/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 13 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; Content-Length: 13 name[]=myname HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:02 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 125 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\user\name\index.php</b> on line <b ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.12 Windows Path Disclosure Severity Informational URL http://localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWUFound In localhost/xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWUlocalhost/xss/base64.php Path C:\xampp\htdocs\xss\base64.php REQUEST / RESPONSE#1GET /xss/base64.php?name[]=YmFzZTY0LWVuY29kZWQtdmFsdWU HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:14 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 320 Keep-Alive: timeout=5, max=68 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\xss\base64.php:3 Stack trace: #0 C:\xampp\htdocs\xss\base64.php(3): base64_decode(Array) #1 {main} thrown in <b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.13 Windows Path Disclosure Severity Informational URL http://localhost/xss/index.php?name[]=testPath C:\xampp\htdocs\xss\index.php REQUEST / RESPONSE#1GET /xss/index.php?name[]=test HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 X-XSS-Protection: 1 Content-Length: 125 Keep-Alive: timeout=5, max=34 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\xss\index.php</b> on line <b>4</b> ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 37.14 Windows Path Disclosure Severity Informational URL http://localhost/xss/script-inline.php?u[]=testaPath C:\xampp\htdocs\xss\script-inline.php REQUEST / RESPONSE#1GET /xss/script-inline.php?u[]=testa HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 193 Keep-Alive: timeout=5, max=55 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... C:\xampp\htdocs\xss\script-inline.php</b> on line ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 38.1 Email Address DisclosureREQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... [email protected]">[email protected]</a> </div> < ...[truncated]... DESCRIPTIONSpambots can harvest email addresses from webpages and use them for sending spam emails. RECOMMENDATIONDo not show personal email addresses. Use submission forms with CAPTCHA for receiving messages. 38.2 Email Address DisclosureREQUEST / RESPONSE#1GET /icons/ HTTP/1.1 Referer: http://localhost/show/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:05 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=75 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 ...[truncated]... [email protected]). Andy Polyakov tuned the icon colors and added few new images.</p> <p>If you'd like to contribute additions to this set, contact the httpd documentation project <a href="http://httpd.apache.org/docs-project/" >http://httpd.ap ...[truncated]... DESCRIPTIONSpambots can harvest email addresses from webpages and use them for sending spam emails. RECOMMENDATIONDo not show personal email addresses. Use submission forms with CAPTCHA for receiving messages. 38.3 Email Address DisclosureREQUEST / RESPONSE#1GET /server-info HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Transfer-Encoding: chunked Content-Type: text/html; charset=ISO-8859-1 ...[truncated]... [email protected]</i></tt></dd> <dd><tt> 127: ...[truncated]... DESCRIPTIONSpambots can harvest email addresses from webpages and use them for sending spam emails. RECOMMENDATIONDo not show personal email addresses. Use submission forms with CAPTCHA for receiving messages. 38.4 Email Address DisclosureREQUEST / RESPONSE#1GET /tmp/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: this_should_not_be=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa; PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:24 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: this_should_not_be=1 Content-Length: 11 Keep-Alive: timeout=5, max=57 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 [email protected] DESCRIPTIONSpambots can harvest email addresses from webpages and use them for sending spam emails. RECOMMENDATIONDo not show personal email addresses. Use submission forms with CAPTCHA for receiving messages. 39.1 Content Character Encoding is not Defined Severity Informational URL http://localhost/iframe/index.htmlREQUEST / RESPONSE#1GET /iframe/index.html HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Tue, 14 Feb 2023 11:56:25 GMT ETag: "5f-5f4a7a72e3f11" Accept-Ranges: bytes Content-Length: 95 Keep-Alive: timeout=5, max=98 Connection: Keep-Alive Content-Type: text/html <html> <body> <iframe src="https://example.com"></iframe> </body> </html> DESCRIPTIONWeb browsers need to be aware of the encoding of characters to display it right. When the character encoding is not explicitly defined, the browser has to either guess the encoding or use a default encoding. This will allow attackers to use different encodings like UTF-7 to exploit vulnerabilities like XSS. RECOMMENDATIONSend character encoding in HTTP header as shown below:
or use HTML Meta tags like below:
39.2 Content Character Encoding is not Defined Severity Informational URL http://localhost/iframe/secure.htmlREQUEST / RESPONSE#1GET /iframe/secure.html HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:10 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Tue, 14 Feb 2023 11:56:25 GMT ETag: "71-5f4a7a72e3f11" Accept-Ranges: bytes Content-Length: 113 Keep-Alive: timeout=5, max=83 Connection: Keep-Alive Content-Type: text/html <html> <body> <iframe src="https://example.com" sandbox></iframe> </body> </html> DESCRIPTIONWeb browsers need to be aware of the encoding of characters to display it right. When the character encoding is not explicitly defined, the browser has to either guess the encoding or use a default encoding. This will allow attackers to use different encodings like UTF-7 to exploit vulnerabilities like XSS. RECOMMENDATIONSend character encoding in HTTP header as shown below:
or use HTML Meta tags like below:
39.3 Content Character Encoding is not Defined Severity Informational URL http://localhost/ssi/REQUEST / RESPONSE#1GET /ssi/ HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 Last-Modified: Wed, 13 Apr 2022 08:24:26 GMT ETag: "147-5dc84e7d62df8" Accept-Ranges: bytes Content-Length: 327 Keep-Alive: timeout=5, max=96 Connection: Keep-Alive Content-Type: text/html <html> <head> <script type="text/javascript" src="https://unpkg.com/[email protected]"></script> <link type="text/css" rel="stylesheet" href="https://code.jquery.c ...[truncated]... DESCRIPTIONWeb browsers need to be aware of the encoding of characters to display it right. When the character encoding is not explicitly defined, the browser has to either guess the encoding or use a default encoding. This will allow attackers to use different encodings like UTF-7 to exploit vulnerabilities like XSS. RECOMMENDATIONSend character encoding in HTTP header as shown below:
or use HTML Meta tags like below:
40.1 Unreferenced Resource Found Severity Informational URL http://localhost/admin/change.phpREQUEST / RESPONSE#1GET /admin/change.php HTTP/1.1 Referer: http://localhost/admin/ Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:08:22 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 0 Keep-Alive: timeout=5, max=51 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 40.2 Unreferenced Resource Found Severity Informational URL http://localhost/Redirected/Requested URL http://localhost/test.php REQUEST / RESPONSE#1GET /Redirected/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:24 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 81 Keep-Alive: timeout=5, max=73 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello <a href="?q=1">query on same page</a> <a href="subdir/">sub directory</a> DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 40.3 Unreferenced Resource Found Severity Informational URL http://localhost/tmp/REQUEST / RESPONSE#1GET /tmp/ HTTP/1.1 Referer: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:09:24 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: this_should_not_be=1 Content-Length: 11 Keep-Alive: timeout=5, max=61 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 [email protected] DESCRIPTIONAttackers can often predict unreferenced resources on web applications. These files may disclose sensitive information that can facilitate a focused attack against the application. Unreferenced pages may contain powerful functionality that can be used to attack the application. OWASP RECOMMENDATIONThe security of systems should not be based on the obscurity of resource locations. Remove or limit access to the file. 41.1 X-Content-Type-Options Header is Missing Severity Informational URL http://localhostAffected URLs (21) localhost/contact/localhost/xss/localhost/dashboard/json.phplocalhost/ping/localhost/show/localhost/xss/base64.phplocalhost/xss/script-inline.phplocalhost/iframe/secure.htmllocalhost/msg/ZGRkZGRkZGRkZA==localhost/formauth/localhost/ssi/localhost/formauth/enumerate.phplocalhostlocalhost/user/localhost/formauth/bypassBlock.phplocalhost/display/localhost/iframe/localhost/user/name/localhost/icons/small/localhost/feed/… REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe RECOMMENDATIONConfigure your server to send this header with the value set to 42.1 Missing or Insecure Cache-Control Header Severity Informational URL http://localhost/dashboard/json.phpAffected URLs (8) localhost/user/name/localhost/article/show/list/1/detailslocalhost/xss/localhost/xss/base64.phplocalhost/formauth/enumerate.phplocalhost/msg/ZGRkZGRkZGRkZA==localhost/xss/script-inline.phplocalhost/dashboard/json.php DETAILSThe REQUEST / RESPONSE#1GET /dashboard/json.php HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Set-Cookie: id=eyJ1c2VyTmFtZSI6InRlc3R1c2VyIiwidXNlcklkIjoxMn0%3D Content-Length: 14 Keep-Alive: timeout=5, max=97 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 Hello testuser DESCRIPTIONWeb cache or HTTP cache is a system for optimizing the web. Browsers cache contents of a resource once and reuse it on consequent requests. Caching images on the web can boost page load time. But clients should not be allowed to cache pages that display sensitive, dynamic, or user specific contents. RECOMMENDATIONSet any of following headers to prevent clients from caching the page.
43.1 Referrer-Policy Header is Missing Severity Informational URL http://localhostAffected URLs (21) localhost/contact/localhost/xss/localhost/dashboard/json.phplocalhost/ping/localhost/show/localhost/xss/base64.phplocalhost/xss/script-inline.phplocalhost/iframe/secure.htmllocalhost/msg/ZGRkZGRkZGRkZA==localhost/formauth/localhost/ssi/localhost/formauth/enumerate.phplocalhostlocalhost/user/localhost/formauth/bypassBlock.phplocalhost/display/localhost/iframe/localhost/user/name/localhost/icons/small/localhost/feed/… REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe RECOMMENDATIONConfigure your server to send the 44.1 Private IPv4 Address Disclosure Severity Informational URL http://localhostIP Addresses 10.10.98.19 REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... 10.10.98.19</span> <span>FD00::4:120</span> </ ...[truncated]... DESCRIPTIONPrivate IP addresses are used in private networks like local area networks (LANs). A private IP address can reveal information about the IP planning scheme used in the private network. RECOMMENDATIONThis information is usually the result of an exception unless it is displayed intentionally. 45.1 Private IPv6 Address Disclosure Severity Informational URL http://localhostIP Addresses FD00::4:120 REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... FD00::4:120</span> </div> </div> <div clas ...[truncated]... DESCRIPTIONPrivate IP addresses are used in private networks like local area networks (LANs). A private IP address can reveal information about the IP planning scheme used in the private network. RECOMMENDATIONThis information is usually the result of an exception unless it is displayed intentionally. 46.1 X-XSS-Protection Header is Set Severity Informational URL http://localhost/xss/index.php?name=testREQUEST / RESPONSE#1GET /xss/index.php?name=test HTTP/1.1 Referer: http://localhost Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 Cookie: PHPSESSID=e2n36q648gvr9u8rk3hsdmboeo; HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:16 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 X-XSS-Protection: 1 Content-Length: 10 Keep-Alive: timeout=5, max=86 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 hello test DESCRIPTIONThe HTTP
RECOMMENDATIONDo not send this header or set 47.1 X-Powered-By Header Found Severity Informational URL http://localhostX-Powered-By PHP/8.0.30 REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONThe RECOMMENDATIONConfigure the webserver to stop sending the 48.1 File Upload Functionality Severity Informational URL http://localhostREQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... iv class="module-body"> <input type=file name=test> ...[truncated]... DESCRIPTIONAn RECOMMENDATIONRestrict file type size that users can select. 49.1 SQL Command Disclosure Severity Informational URL http://localhostSQL Select * from users REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... Select * from users where id=1</span> </div> ...[truncated]... DESCRIPTIONSQL commands reveal information about the structure of the underlying database. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the SQL comand is not revealed due to errors and misconfigurations. 50.1 PHP Version Disclosure Severity Informational URL http://localhostPHP Version 8.0.30 DETAILSPHP version is disclosed in the REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 <!DOCTYPE html> <html lang="en" > <head> <meta charset="UTF-8"> <title>Complete test cases</title> <style> body { margin: 0 auto; max-width: ...[truncated]... DESCRIPTIONKnowing the PHP version used by the server, attackers can find vulnerabilities easier. This information exposes the server to attackers. RECOMMENDATIONConfigure the webserver to stop revealing the PHP version. 51.1 Unix Path Disclosure Severity Informational URL http://localhostPath /var/log/www REQUEST / RESPONSE#1GET / HTTP/1.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Content-Length: 0 HTTP/1.1 200 OK Date: Thu, 16 May 2024 10:07:07 GMT Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30 X-Powered-By: PHP/8.0.30 Content-Length: 7908 Keep-Alive: timeout=5, max=100 Connection: Keep-Alive Content-Type: text/html; charset=UTF-8 ...[truncated]... ...[truncated]... DESCRIPTIONFile and directory paths reveal information about the structure of the file system of the underlying OS. RECOMMENDATIONIf it’s not displayed intentionally, fix the reason causing the disclosure and make sure the path is not revealed due to errors and misconfigurations. 52.1 Target Information Severity Informational URL http://localhostAuthentication Required http://localhost/auth/ Cookies (7) p3phpMyAdminprofilePHPSESSIDpma_langidthis_should_not_be Forms With Password http://localhost/formauth/http://localhost/formauth/bypassBlock.phphttp://localhost/formauth/enumerate.php OS Windows PHP Versions 8.0.30 Paths (39) C:\xampp\htdocs\user\name\index.phpC:/xampp/htdocsC:/xampp/webalizerC:\xampp\htdocsC:\xampp\htdocs\xss\base64.phpC:\xampp\htdocs\formauth\bypassBlock.php/var/log/wwwC:\xampp\htdocs\feed\index.phpC:/xampp/apache/logs/ssl_scacheC:/xampp/apache/cgi-binC:\xampp\htdocs\xss\script-inline.phpC:/xampp/apache/logs/error.logC:/xampp/apache/conf/extra/httpd-autoindex.confC:\xampp\htdocs\ping\index.phpC:/xampp/htdocs/xamppC:\xampp\htdocs\redir\index.phpC:/xampp/apache/conf/extra/httpd-xampp.confC:/xampp/apache/bin/openssl.cnfC:\xampp\htdocs\display\index.phpC:/xampp/php… Server Banner apache/2.4.58 (win64) openssl/3.1.3 php/8.0.30 Technologies PHP Users admin Web Server apache/2.4.58 (win64) X-Powered-By PHP/8.0.30 |