Example: biology

Website Vulnerability Scanner Report - Pentest …

Vulnerability Scanner Report risk level:HighRisk ratings:High:5 Medium:6 Low:3 Info:12 Scan information:Start time:2017-09-13 15:27:25 Finish time:2017-09-13 15:27:50 Scan secondsTests performed:26/26 Scan status:FinishedFindings Potentially sensitive files found/ DetailsRisk description:These files can contain confidential information such as: application source code, configuration files, SSL certificates, etc. Manualreview is required for the contents of these files. Recommendation:We recommend removing these files from the Website directory if they are not needed for business purposes. Remote Command ExecutionURLR emark/webapp/cgi- allow attackers to execute commands as the web daemon.

Details Risk description: An atacker could exploit this vulnerability to execute arbitrary SQL commands on the database. As a result, he could extract sensitive

Tags:

  Report, Vulnerability, Website, Scanner, Website vulnerability scanner report

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Website Vulnerability Scanner Report - Pentest …

1 Vulnerability Scanner Report risk level:HighRisk ratings:High:5 Medium:6 Low:3 Info:12 Scan information:Start time:2017-09-13 15:27:25 Finish time:2017-09-13 15:27:50 Scan secondsTests performed:26/26 Scan status:FinishedFindings Potentially sensitive files found/ DetailsRisk description:These files can contain confidential information such as: application source code, configuration files, SSL certificates, etc. Manualreview is required for the contents of these files. Recommendation:We recommend removing these files from the Website directory if they are not needed for business purposes. Remote Command ExecutionURLR emark/webapp/cgi- allow attackers to execute commands as the web daemon.

2 DetailsRisk description:The risk exists that an attacker will use this Vulnerability to execute arbitrary commands on the server. As a result, the attacker couldsteal confidential information (user personal data, passwords, etc) or he could try to further penetrate the internal network andother servers from the same network. Recommendation:We recommend removing the affected script if it is not needed for business purposes or upgrading it to a current version which fixesthis Vulnerability . More information about this issue: (OTG-INPVAL-013) SQL InjectionURLR emark/ number implies that there is a SQL Injection in Drupal 7, can be used for authentication bypass(Drupageddon: see ).

3 Details DetailsRisk description:An atacker could exploit this Vulnerability to execute arbitrary SQL commands on the database. As a result, he could extract sensitivedata or further pivot to the operating system level. Recommendation:We recommend upgrading the web application and the vulnerable scripts to a recent version which fixes this Vulnerability . Otherwise,the affected scripts should be removed from the information about this issue: (OTG-INPVAL-005) Arbitrary File ReadURLR emark/webapp/cgi- CGI may allow attackers to read any file on the system. DetailsRisk description:A malicious user could use this Vulnerability to read arbitrary files from the web server including: source code files, configuration files,system files, etc.

4 The information from these files could help the attacker to gain full access to the server. Recommendation:We recommend upgrading the web application and the vulnerable scripts to a recent version which fixes this Vulnerability . Otherwise,the affected scripts should be removed from the information about this issue: Script InjectionURLR emark/ <script>alert('Vulnerable')</script>Contains PHP configuration information and is vulnerable to Cross SiteScripting (XSS). DetailsRisk description:An attacker could inject arbitrary JavaScript code into the web browser of a victim user. As a result, the attacker could steal thevictim's session cookies or steal confidential information from the victim's web application.

5 Recommendation:We recommend upgrading the web application and the vulnerable scripts to a recent version which fixes this Vulnerability . Otherwise,the affected scripts should be removed from the server. More information about this issue: (XSS) Directory listing is enabled/webapp/download_folder//webapp/l ogs/ DetailsRisk description:An attacker can see the entire structure of files and subdirectories from the affected URL. It is often the case that sensitive files are'hidden' among public files in that location and attackers can use this Vulnerability to access them. Recommendation:We recommend reconfiguring the web server in order to deny directory listing. Furthermore, you should verify that there are nosensitive files at the mentioned information about this issue: Other security issues found Other security issues foundServer leaks inodes via ETags, header found with file /webapp/, fields: 0x2ba5 0x54d77c10df823 Allowed HTTP Methods: GET, HEAD, POST, OPTIONS/ ('Vulnerable')%3C%2 FSCRIPT%3E=x: Output from the phpinfo() function was : Output from the phpinfo() function was found.

6 DetailsRisk description:These findings should be manually analyzed and it must be decided if they present a security risk or not. Recommendation:We recommend taking appropriate actions according to the results of the risk analysis performed. Server software is is outdated DetailsRisk description:Outdated server software usually contains bugs and security vulnerabilities which could be exploited by malicious users to affect theconfidentiality, integrity or availability of the application data. Recommendation:Upgrade to at least Server misconfigurationURLR emark/webapp/.git/indexGit Index file may contain directory listing HEAD file found. Full repo details may be config file found.

7 Infos about repo details may be SQL file found. DetailsRisk description:These scripts are accessible because the server was badly configured and deployed. These scripts usually contain sensitiveinformation which can be used by attackers to further compromise the system and steal confidential data. Recommendation:We recommend removing the above mentioned scripts if they are not needed for business purposes or to verify that they do not leaksensitive information. Interesting files foundURLR emark/webapp/admin/This might be might be might be file changelog was login page/section login page/section might be debug directory/program found. DetailsRisk description:These files/folders usually contain sensitive information which may help attackers to mount further attacks against the validation is required.

8 Recommendation:We recommend you to analyze if the mentioned files/folders contain any sensitive information and restrict their access according tothe business purposes of the application. Server information disclosureURLR emark/ is installed, and a test script which runs phpinfo() was found. This gives a lot of system information. DetailsRisk description:An attacker could use these files to find information about the backend application, server software and their specific versions. Thisinformation could be further used to mount targeted attacks against the server. Recommendation:We recommend you to remove these scripts if they are not needed for business purposes. More information about this issue: Server software and technology foundTechnologyunknownServerApache systemunknown DetailsRisk description:An attacker could use this information to mount specific attacks against the identified software type and version.

9 Recommendation:We recommend you to eliminate the information which permit the identification of software platform, technology, server andoperating system: HTTP server headers, meta information, etc. More information about this issue: (OTG-INFO-002). Missing HTTP security headersHTTP Security HeaderHeader RoleStatusX-Frame-OptionsProtects against Clickjacking attacksNot setX-XSS-ProtectionMitigates Cross-Site Scripting (XSS) attacksNot setX-Content-Type-OptionsPrevents possible phishing or XSS attacksNot set DetailsRisk description:Because the X-Frame-Options header is not sent by the server, an attacker could embed this Website into an iframe of a thirdparty Website . By manipulating the display attributes of the iframe, the attacker could trick the user into performing mouse clicks inthe application, thus performing activities without user's consent (ex: delete user, subscribe to newsletter, etc).

10 This is called aClickjacking attack and it is described in detail here: X-XSS-Protection HTTP header instructs the browser to stop loading web pages when they detect reflected Cross-SiteScripting (XSS) attacks. Lack of this header exposes application users to XSS attacks in case the web application contains HTTP X-Content-Type-Options header is addressed to Internet Explorer browser and prevents it from reinterpreting thecontent of a web page (MIME-sniffing) and thus overriding the value of the Content-Type header). Lack of this header could lead toattacks such as Cross-Site Scripting or phishing. Recommendation:We recommend you to add the X-Frame-Options HTTP response header to every page that you want to be protected againstClickjacking attacks.


Related search queries