0% found this document useful (0 votes)
61 views115 pages

Websitechuyennghiep VN Asx2z7

Uploaded by

Dung Nguyen Hoai
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
61 views115 pages

Websitechuyennghiep VN Asx2z7

Uploaded by

Dung Nguyen Hoai
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 115

s

ial
nt
sse
websitechuyennghiep.vn
sE

Report generated by Nessus™ Sat, 26 Aug 2023 01:54:22 UTC


ssu
Ne
TABLE OF CONTENTS

Vulnerabilities by Host
• 112.213.89.96............................................................................................................................................................. 4

s
ial
nt
sse
sE
ssu
Ne
s
ial
nt
sse
Vulnerabilities by Host
sE
ssu
Ne
112.213.89.96

4 2 4 6 64
CRITICAL HIGH MEDIUM LOW INFO

Host Information

DNS Name: ns8996.dotvndns.vn


IP: 112.213.89.96
OS: Linux Kernel 2.6

s
ial
Vulnerabilities
130276 - PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.

Synopsis
nt
sse
An application installed on the remote host is affected by a remote code execution vulnerability.

Description
sE

According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior
to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to
insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a
specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info
directive.
ssu

See Also

https://www.php.net/ChangeLog-7.php#7.3.11
Ne

https://www.php.net/ChangeLog-7.php#7.2.24
https://www.php.net/ChangeLog-7.php#7.1.33
https://bugs.php.net/bug.php?id=78599

Solution

Upgrade to PHP version 7.3.11 or later.

Risk Factor

High

CVSS v3.0 Base Score

112.213.89.96 4
9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVSS v3.0 Temporal Score

9.1 (CVSS:3.0/E:F/RL:O/RC:C)

VPR Score

7.4

CVSS v2.0 Base Score

7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS v2.0 Temporal Score

6.2 (CVSS2#E:F/RL:OF/RC:C)

STIG Severity

References

CVE CVE-2019-11043
XREF IAVA:2019-A-0399-S
XREF CISA-KNOWN-EXPLOITED:2022/04/15
XREF CEA-ID:CEA-2019-0695

Exploitable With

Metasploit (true)

Plugin Information

Published: 2019/10/25, Modified: 2023/04/25

Plugin Output

tcp/80/www

URL : http://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, http://


ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.1.33

112.213.89.96 5
130276 - PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.

Synopsis

An application installed on the remote host is affected by a remote code execution vulnerability.

Description

According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior
to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to
insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a
specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info
directive.

See Also

https://www.php.net/ChangeLog-7.php#7.3.11
https://www.php.net/ChangeLog-7.php#7.2.24
https://www.php.net/ChangeLog-7.php#7.1.33
https://bugs.php.net/bug.php?id=78599

Solution

Upgrade to PHP version 7.3.11 or later.

Risk Factor

High

CVSS v3.0 Base Score

9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVSS v3.0 Temporal Score

9.1 (CVSS:3.0/E:F/RL:O/RC:C)

VPR Score

7.4

CVSS v2.0 Base Score

7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS v2.0 Temporal Score

6.2 (CVSS2#E:F/RL:OF/RC:C)

112.213.89.96 6
STIG Severity

References

CVE CVE-2019-11043
XREF IAVA:2019-A-0399-S
XREF CISA-KNOWN-EXPLOITED:2022/04/15
XREF CEA-ID:CEA-2019-0695

Exploitable With

Metasploit (true)

Plugin Information

Published: 2019/10/25, Modified: 2023/04/25

Plugin Output

tcp/443/www

URL : https://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, https://


ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.1.33

112.213.89.96 7
58987 - PHP Unsupported Version Detection

Synopsis

The remote host contains an unsupported version of a web application scripting language.

Description

According to its version, the installation of PHP on the remote host is no longer supported.

Lack of support implies that no new security patches for the product will be released by the vendor. As a
result, it is likely to contain security vulnerabilities.

See Also

http://php.net/eol.php
https://wiki.php.net/rfc/releaseprocess

Solution

Upgrade to a version of PHP that is currently supported.

Risk Factor

Critical

CVSS v3.0 Base Score

10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVSS v2.0 Base Score

10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)

References

XREF IAVA:0001-A-0581

Plugin Information

Published: 2012/05/04, Modified: 2022/12/07

Plugin Output

tcp/80/www

Source : X-Powered-By: PHP/5.6.40, http://ns8996.dotvndns.vn/info.php


Installed version : 5.6.40

112.213.89.96 8
End of support date : 2018/12/31
Announcement : http://php.net/supported-versions.php
Supported versions : 8.0.x / 8.1.x

112.213.89.96 9
58987 - PHP Unsupported Version Detection

Synopsis

The remote host contains an unsupported version of a web application scripting language.

Description

According to its version, the installation of PHP on the remote host is no longer supported.

Lack of support implies that no new security patches for the product will be released by the vendor. As a
result, it is likely to contain security vulnerabilities.

See Also

http://php.net/eol.php
https://wiki.php.net/rfc/releaseprocess

Solution

Upgrade to a version of PHP that is currently supported.

Risk Factor

Critical

CVSS v3.0 Base Score

10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVSS v2.0 Base Score

10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)

References

XREF IAVA:0001-A-0581

Plugin Information

Published: 2012/05/04, Modified: 2022/12/07

Plugin Output

tcp/443/www

Source : X-Powered-By: PHP/5.6.40, https://ns8996.dotvndns.vn/info.php


Installed version : 5.6.40

112.213.89.96 10
End of support date : 2018/12/31
Announcement : http://php.net/supported-versions.php
Supported versions : 8.0.x / 8.1.x

112.213.89.96 11
142591 - PHP < 7.3.24 Multiple Vulnerabilities

Synopsis

The version of PHP running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.24. It is, therefore affected by multiple vulnerabilities

See Also

https://www.php.net/ChangeLog-7.php#7.3.24

Solution

Upgrade to PHP version 7.3.24 or later.

Risk Factor

Medium

CVSS v3.0 Base Score

7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)

STIG Severity

References

XREF IAVA:2020-A-0510-S

Plugin Information

Published: 2020/11/06, Modified: 2022/04/11

Plugin Output

tcp/80/www

112.213.89.96 12
URL : http://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, http://
ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.3.24

112.213.89.96 13
142591 - PHP < 7.3.24 Multiple Vulnerabilities

Synopsis

The version of PHP running on the remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.24. It is, therefore affected by multiple vulnerabilities

See Also

https://www.php.net/ChangeLog-7.php#7.3.24

Solution

Upgrade to PHP version 7.3.24 or later.

Risk Factor

Medium

CVSS v3.0 Base Score

7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)

STIG Severity

References

XREF IAVA:2020-A-0510-S

Plugin Information

Published: 2020/11/06, Modified: 2022/04/11

Plugin Output

tcp/443/www

112.213.89.96 14
URL : https://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, https://
ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.3.24

112.213.89.96 15
152853 - PHP < 7.3.28 Email Header Injection

Synopsis

The version of PHP running on the remote web server is affected by an email header injection vulnerability.

Description

According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.28.
It is, therefore affected by an email header injection vulnerability, due to a failure to properly handle CR-
LF sequences in header fields. An unauthenticated, remote attacker can exploit this, by inserting line feed
characters into email headers, to gain full control of email header content.

See Also

https://www.php.net/ChangeLog-7.php#7.3.28

Solution

Upgrade to PHP version 7.3.28 or later.

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)

Plugin Information

Published: 2021/08/26, Modified: 2022/04/11

Plugin Output

tcp/80/www

URL : http://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, http://


ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.3.28

112.213.89.96 16
152853 - PHP < 7.3.28 Email Header Injection

Synopsis

The version of PHP running on the remote web server is affected by an email header injection vulnerability.

Description

According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.28.
It is, therefore affected by an email header injection vulnerability, due to a failure to properly handle CR-
LF sequences in header fields. An unauthenticated, remote attacker can exploit this, by inserting line feed
characters into email headers, to gain full control of email header content.

See Also

https://www.php.net/ChangeLog-7.php#7.3.28

Solution

Upgrade to PHP version 7.3.28 or later.

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)

Plugin Information

Published: 2021/08/26, Modified: 2022/04/11

Plugin Output

tcp/443/www

URL : https://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, https://


ns8996.dotvndns.vn/info.php)
Installed version : 5.6.40
Fixed version : 7.3.28

112.213.89.96 17
11229 - Web Server info.php / phpinfo.php Detection

Synopsis

The remote web server contains a PHP script that is prone to an information disclosure attack.

Description

Many PHP installation tutorials instruct the user to create a PHP file that calls the PHP function 'phpinfo()'
for debugging purposes. Various PHP applications may also include such a file. By accessing such a file, a
remote attacker can discover a large amount of information about the remote web server, including :

- The username of the user who installed PHP and if they are a SUDO user.

- The IP address of the host.

- The version of the operating system.

- The web server version.

- The root directory of the web server.

- Configuration information about the remote PHP installation.

Solution

Remove the affected file(s).

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)

Plugin Information

Published: 2003/02/12, Modified: 2022/06/01

Plugin Output

tcp/80/www

Nessus discovered the following URL that calls phpinfo() :

112.213.89.96 18
- http://ns8996.dotvndns.vn/info.php

112.213.89.96 19
11229 - Web Server info.php / phpinfo.php Detection

Synopsis

The remote web server contains a PHP script that is prone to an information disclosure attack.

Description

Many PHP installation tutorials instruct the user to create a PHP file that calls the PHP function 'phpinfo()'
for debugging purposes. Various PHP applications may also include such a file. By accessing such a file, a
remote attacker can discover a large amount of information about the remote web server, including :

- The username of the user who installed PHP and if they are a SUDO user.

- The IP address of the host.

- The version of the operating system.

- The web server version.

- The root directory of the web server.

- Configuration information about the remote PHP installation.

Solution

Remove the affected file(s).

Risk Factor

Medium

CVSS v3.0 Base Score

5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVSS v2.0 Base Score

5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)

Plugin Information

Published: 2003/02/12, Modified: 2022/06/01

Plugin Output

tcp/443/www

Nessus discovered the following URL that calls phpinfo() :

112.213.89.96 20
- https://ns8996.dotvndns.vn/info.php

112.213.89.96 21
42057 - Web Server Allows Password Auto-Completion

Synopsis

The 'autocomplete' attribute is not disabled on password fields.

Description

The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.

While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.

Solution

Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.

Risk Factor

Low

Plugin Information

Published: 2009/10/07, Modified: 2023/07/17

Plugin Output

tcp/80/www

Page : /webmail/
Destination Page: /webmail/?_task=login

Page : /roundcube/
Destination Page: /roundcube/?_task=login

112.213.89.96 22
42057 - Web Server Allows Password Auto-Completion

Synopsis

The 'autocomplete' attribute is not disabled on password fields.

Description

The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.

While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.

Solution

Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.

Risk Factor

Low

Plugin Information

Published: 2009/10/07, Modified: 2023/07/17

Plugin Output

tcp/443/www

Page : /webmail/
Destination Page: /webmail/?_task=login

Page : /roundcube/
Destination Page: /roundcube/?_task=login

112.213.89.96 23
42057 - Web Server Allows Password Auto-Completion

Synopsis

The 'autocomplete' attribute is not disabled on password fields.

Description

The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.

While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.

Solution

Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.

Risk Factor

Low

Plugin Information

Published: 2009/10/07, Modified: 2023/07/17

Plugin Output

tcp/2222/www

Page : /
Destination Page: /CMD_LOGIN

Page : /CMD_LOGIN
Destination Page: /CMD_LOGIN

112.213.89.96 24
26194 - Web Server Transmits Cleartext Credentials

Synopsis

The remote web server might transmit credentials in cleartext.

Description

The remote web server contains several HTML form fields containing an input of type 'password' which
transmit their information to a remote web server in cleartext.

An attacker eavesdropping the traffic between web browser and server may obtain logins and passwords
of valid users.

Solution

Make sure that every sensitive form transmits content over HTTPS.

Risk Factor

Low

CVSS v2.0 Base Score

2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)

References

XREF CWE:522
XREF CWE:523
XREF CWE:718
XREF CWE:724
XREF CWE:928
XREF CWE:930

Plugin Information

Published: 2007/09/28, Modified: 2016/11/29

Plugin Output

tcp/80/www

Page : /webmail/
Destination Page: /webmail/?_task=login

Page : /roundcube/
Destination Page: /roundcube/?_task=login

112.213.89.96 25
112.213.89.96 26
26194 - Web Server Transmits Cleartext Credentials

Synopsis

The remote web server might transmit credentials in cleartext.

Description

The remote web server contains several HTML form fields containing an input of type 'password' which
transmit their information to a remote web server in cleartext.

An attacker eavesdropping the traffic between web browser and server may obtain logins and passwords
of valid users.

Solution

Make sure that every sensitive form transmits content over HTTPS.

Risk Factor

Low

CVSS v2.0 Base Score

2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)

References

XREF CWE:522
XREF CWE:523
XREF CWE:718
XREF CWE:724
XREF CWE:928
XREF CWE:930

Plugin Information

Published: 2007/09/28, Modified: 2016/11/29

Plugin Output

tcp/2222/www

Page : /
Destination Page: /CMD_LOGIN

Page : /CMD_LOGIN
Destination Page: /CMD_LOGIN

112.213.89.96 27
112.213.89.96 28
34850 - Web Server Uses Basic Authentication Without HTTPS

Synopsis

The remote web server seems to transmit credentials in cleartext.

Description

The remote web server contains web pages that are protected by 'Basic'
authentication over cleartext.

An attacker eavesdropping the traffic might obtain logins and passwords of valid users.

Solution

Make sure that HTTP authentication is transmitted over HTTPS.

Risk Factor

Low

CVSS v2.0 Base Score

2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)

References

XREF CWE:319
XREF CWE:928
XREF CWE:930
XREF CWE:934

Plugin Information

Published: 2008/11/21, Modified: 2016/11/29

Plugin Output

tcp/80/www

The following web pages use Basic Authentication over an unencrypted


channel :

/phpMyAdmin/:/ realm="phpMyAdmin localhost"


/phpmyadmin/:/ realm="phpMyAdmin localhost"
/pma/:/ realm="phpMyAdmin localhost"

112.213.89.96 29
48204 - Apache HTTP Server Version

Synopsis

It is possible to obtain the version number of the remote Apache HTTP server.

Description

The remote host is running the Apache HTTP Server, an open source web server. It was possible to read the
version number from the banner.

See Also

https://httpd.apache.org/

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0030
XREF IAVT:0001-T-0530

Plugin Information

Published: 2010/07/30, Modified: 2023/08/17

Plugin Output

tcp/80/www

URL : http://ns8996.dotvndns.vn/
Version : 2
Source : Server: Apache/2
backported : 0

112.213.89.96 30
48204 - Apache HTTP Server Version

Synopsis

It is possible to obtain the version number of the remote Apache HTTP server.

Description

The remote host is running the Apache HTTP Server, an open source web server. It was possible to read the
version number from the banner.

See Also

https://httpd.apache.org/

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0030
XREF IAVT:0001-T-0530

Plugin Information

Published: 2010/07/30, Modified: 2023/08/17

Plugin Output

tcp/443/www

URL : https://ns8996.dotvndns.vn/
Version : 2
Source : Server: Apache/2
backported : 0

112.213.89.96 31
47830 - CGI Generic Injectable Parameter

Synopsis

Some CGIs are candidate for extended injection tests.

Description

Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.

The affected parameters are candidates for extended injection tests like cross-site scripting attacks.

This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.

Solution

n/a

Risk Factor

None

References

XREF CWE:86

Plugin Information

Published: 2010/07/26, Modified: 2021/01/19

Plugin Output

tcp/80/www

Using the GET HTTP method, Nessus found that :

+ The following resources may be vulnerable to injectable parameter :

+ The '_action' parameter of the /webmail/ CGI :

/webmail/?_action=%00kpdesm

-------- output --------


*/
var rcmail = new rcube_webmail();
rcmail.set_env({"task":"login","x_frame_options":"sameorigin","standard_
windows":false,"locale":"en_US","devel_mode":null,"cookie_domain":"","co
okie_path":"\/","cookie_secure":false,"skin":"larry","refresh_interval":
60,"session_lifetime":600,"action":"kpdesm","comm_path":".\/?_task=login
","compose_extwin":false,"date_format":"yy-mm-dd","request_token":"Bm3Lr
Tl8rfhf6fB22VZHfxm9sAx8qVyD"});
rcmail.add_label({"loading":"Loading...","servererror":"Server Err [...]

112.213.89.96 32
rcmail.gui_container("loginfooter","bottomline");
------------------------

+ The '_action' parameter of the /roundcube/ CGI :

/roundcube/?_action=%00kpdesm

-------- output --------


*/
var rcmail = new rcube_webmail();
rcmail.set_env({"task":"login","x_frame_options":"sameorigin","standard_
windows":false,"locale":"en_US","devel_mode":null,"cookie_domain":"","co
okie_path":"\/","cookie_secure":false,"skin":"larry","refresh_interval":
60,"session_lifetime":600,"action":"kpdesm","comm_path":".\/?_task=login
","compose_extwin":false,"date_format":"yy-mm-dd","request_token":"mnS97
zMFT9ZxHJlJeombx7XAcrHDcTod"});
rcmail.add_label({"loading":"Loading...","servererror":"Server Err [...]
rcmail.gui_container("loginfooter","bottomline");
------------------------

Clicking directly on these URLs should exhibit the issue :


(you will probably need to read the HTML source)

http://ns8996.dotvndns.vn/webmail/?_action=%00kpdesm
http://ns8996.dotvndns.vn/roundcube/?_action=%00kpdesm

112.213.89.96 33
47830 - CGI Generic Injectable Parameter

Synopsis

Some CGIs are candidate for extended injection tests.

Description

Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.

The affected parameters are candidates for extended injection tests like cross-site scripting attacks.

This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.

Solution

n/a

Risk Factor

None

References

XREF CWE:86

Plugin Information

Published: 2010/07/26, Modified: 2021/01/19

Plugin Output

tcp/443/www

Using the GET HTTP method, Nessus found that :

+ The following resources may be vulnerable to injectable parameter :

+ The '_action' parameter of the /webmail/ CGI :

/webmail/?_action=%00kpdesm

-------- output --------


*/
var rcmail = new rcube_webmail();
rcmail.set_env({"task":"login","x_frame_options":"sameorigin","standard_
windows":false,"locale":"en_US","devel_mode":null,"cookie_domain":"","co
okie_path":"\/","cookie_secure":true,"skin":"larry","refresh_interval":6
0,"session_lifetime":600,"action":"kpdesm","comm_path":".\/?_task=login"
,"compose_extwin":false,"date_format":"yy-mm-dd","request_token":"PbKuk7
rTjFU8iYuP7VSYiUDeM0THU7Xf"});
rcmail.add_label({"loading":"Loading...","servererror":"Server Err [...]

112.213.89.96 34
rcmail.gui_container("loginfooter","bottomline");
------------------------

+ The '_action' parameter of the /roundcube/ CGI :

/roundcube/?_action=%00kpdesm

-------- output --------


*/
var rcmail = new rcube_webmail();
rcmail.set_env({"task":"login","x_frame_options":"sameorigin","standard_
windows":false,"locale":"en_US","devel_mode":null,"cookie_domain":"","co
okie_path":"\/","cookie_secure":true,"skin":"larry","refresh_interval":6
0,"session_lifetime":600,"action":"kpdesm","comm_path":".\/?_task=login"
,"compose_extwin":false,"date_format":"yy-mm-dd","request_token":"blR5Ey
ecOtkOiEAMw6kiFnnjU39Gp1fL"});
rcmail.add_label({"loading":"Loading...","servererror":"Server Err [...]
rcmail.gui_container("loginfooter","bottomline");
------------------------

Clicking directly on these URLs should exhibit the issue :


(you will probably need to read the HTML source)

https://ns8996.dotvndns.vn/webmail/?_action=%00kpdesm
https://ns8996.dotvndns.vn/roundcube/?_action=%00kpdesm

112.213.89.96 35
47830 - CGI Generic Injectable Parameter

Synopsis

Some CGIs are candidate for extended injection tests.

Description

Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.

The affected parameters are candidates for extended injection tests like cross-site scripting attacks.

This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.

Solution

n/a

Risk Factor

None

References

XREF CWE:86

Plugin Information

Published: 2010/07/26, Modified: 2021/01/19

Plugin Output

tcp/2222/www

Using the GET HTTP method, Nessus found that :

+ The following resources may be vulnerable to injectable parameter :

+ The 'password' parameter of the /CMD_LOGIN CGI :

/CMD_LOGIN?password=%00kpdesm

-------- output --------


<td class=listtitle colspan=2>Please enter your Username and Passw [...]
<form action="/CMD_LOGIN" method="POST" name="form">
<input type=hidden name=referer value="/CMD&#95;LOGIN&#63;password&#61;&
#37;&#48;&#48;kpdesm">
<tr><td class=list align=right>Username:</td><td class=list><input [...]
<tr><td class=list align=right>Password:</td><td class=list><input [...]
------------------------

Clicking directly on these URLs should exhibit the issue :

112.213.89.96 36
(you will probably need to read the HTML source)

http://ns8996.dotvndns.vn:2222/CMD_LOGIN?password=%00kpdesm

112.213.89.96 37
33817 - CGI Generic Tests Load Estimation (all tests)

Synopsis

Load estimation for web application tests.

Description

This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.

The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.

Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/10/26, Modified: 2022/04/11

Plugin Output

tcp/80/www

Here are the estimated number of requests in miscellaneous modes


for one method only (GET or POST) :
[Single / Some Pairs / All Pairs / Some Combinations / All Combinations]

on site request forgery : S=2 SP=2 AP=2 SC=2 AC=2

SQL injection : S=336 SP=336 AP=1200 SC=0


AC=2112
unseen parameters : S=490 SP=490 AP=1750 SC=0
AC=3080
local file inclusion : S=14 SP=14 AP=50 SC=0 AC=88

web code injection : S=14 SP=14 AP=50 SC=0 AC=88

XML injection : S=14 SP=14 AP=50 SC=0 AC=88

format string : S=28 SP=28 AP=100 SC=0


AC=176
script injection : S=2 SP=2 AP=2 SC=2 AC=2

cross-site scripting (comprehensive test): S=56 SP=56 AP=200 SC=0


AC=352

112.213.89.96 38
injectable parameter : S=28 SP=28 AP=100 SC=0
AC=176
cross-site scripting (extended patterns) : S=12 SP=12 AP=12 SC=12 AC=12

directory traversal (write access) : S=28 SP=28 AP=100 SC=0


AC=176
SSI injection : S=42 SP=42 AP=150 SC=0
AC=264
header injection : S=4 SP=4 AP=4 SC=4 AC=4

HTML injection : S=10 SP=10 AP=10 SC=10 AC=10

directory traversal : S=350 SP=350 AP=1250 SC=0


AC=2200
arbitrary command execution (time based) : S=84 SP=84 AP=300 SC=0
AC=528
persistent XSS [...]

112.213.89.96 39
33817 - CGI Generic Tests Load Estimation (all tests)

Synopsis

Load estimation for web application tests.

Description

This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.

The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.

Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/10/26, Modified: 2022/04/11

Plugin Output

tcp/443/www

Here are the estimated number of requests in miscellaneous modes


for one method only (GET or POST) :
[Single / Some Pairs / All Pairs / Some Combinations / All Combinations]

cross-site scripting (comprehensive test): S=56 SP=56 AP=200 SC=0


AC=352
persistent XSS : S=56 SP=56 AP=200 SC=0
AC=352
arbitrary command execution : S=224 SP=224 AP=800 SC=0
AC=1408
web code injection : S=14 SP=14 AP=50 SC=0 AC=88

script injection : S=2 SP=2 AP=2 SC=2 AC=2

HTML injection : S=10 SP=10 AP=10 SC=10 AC=10

arbitrary command execution (time based) : S=84 SP=84 AP=300 SC=0


AC=528
XML injection : S=14 SP=14 AP=50 SC=0 AC=88

unseen parameters : S=490 SP=490 AP=1750 SC=0


AC=3080

112.213.89.96 40
directory traversal (write access) : S=28 SP=28 AP=100 SC=0
AC=176
SQL injection (2nd order) : S=14 SP=14 AP=50 SC=0 AC=88

on site request forgery : S=2 SP=2 AP=2 SC=2 AC=2

blind SQL injection (4 requests) : S=56 SP=56 AP=200 SC=0


AC=352
HTTP response splitting : S=18 SP=18 AP=18 SC=18 AC=18

directory traversal (extended test) : S=714 SP=714 AP=2550 SC=0


AC=4488
header injection : S=4 SP=4 AP=4 SC=4 AC=4

injectable parameter : S=28 SP=28 AP=100 SC=0


AC=176
local file inclusion [...]

112.213.89.96 41
33817 - CGI Generic Tests Load Estimation (all tests)

Synopsis

Load estimation for web application tests.

Description

This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.

The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.

Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/10/26, Modified: 2022/04/11

Plugin Output

tcp/2222/www

Here are the estimated number of requests in miscellaneous modes


for one method only (GET or POST) :
[Single / Some Pairs / All Pairs / Some Combinations / All Combinations]

cross-site scripting (extended patterns) : S=6 SP=6 AP=6 SC=6 AC=6

web code injection : S=3 SP=3 AP=7 SC=0 AC=8

HTTP response splitting : S=9 SP=9 AP=9 SC=9 AC=9

SQL injection (2nd order) : S=3 SP=3 AP=7 SC=0 AC=8

directory traversal : S=75 SP=75 AP=175 SC=0


AC=200
persistent XSS : S=12 SP=12 AP=28 SC=0 AC=32

cross-site scripting (comprehensive test): S=12 SP=12 AP=28 SC=0 AC=32

header injection : S=2 SP=2 AP=2 SC=2 AC=2

unseen parameters : S=105 SP=105 AP=245 SC=0


AC=280

112.213.89.96 42
HTML injection : S=5 SP=5 AP=5 SC=5 AC=5

directory traversal (extended test) : S=153 SP=153 AP=357 SC=0


AC=408
local file inclusion : S=3 SP=3 AP=7 SC=0 AC=8

directory traversal (write access) : S=6 SP=6 AP=14 SC=0 AC=16

on site request forgery : S=1 SP=1 AP=1 SC=1 AC=1

blind SQL injection (4 requests) : S=12 SP=12 AP=28 SC=0 AC=32

arbitrary command execution : S=48 SP=48 AP=112 SC=0


AC=128
format string : S=6 SP=6 AP=14 SC=0 AC=16

SSI injection [...]

112.213.89.96 43
84502 - HSTS Missing From HTTPS Server

Synopsis

The remote web server is not enforcing HSTS.

Description

The remote HTTPS server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional
response header that can be configured on the server to instruct the browser to only communicate via
HTTPS. The lack of HSTS allows downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens
cookie-hijacking protections.

See Also

https://tools.ietf.org/html/rfc6797

Solution

Configure the remote web server to use HSTS.

Risk Factor

None

Plugin Information

Published: 2015/07/02, Modified: 2021/05/19

Plugin Output

tcp/443/www

The remote HTTPS server does not send the HTTP


"Strict-Transport-Security" header.

112.213.89.96 44
69826 - HTTP Cookie 'secure' Property Transport Mismatch

Synopsis

The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.

Description

The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :

1. The cookie is sent over HTTP, but has the 'secure'


property set, indicating that it should only be sent over a secure, encrypted transport such as HTTPS.
This should not happen.

2. The cookie is sent over HTTPS, but has no 'secure'


property set, indicating that it may be sent over both HTTP and HTTPS transports. This is common, but care
should be taken to ensure that the 'secure' property not being set is deliberate.

See Also

https://tools.ietf.org/html/rfc6265

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2013/09/10, Modified: 2021/12/20

Plugin Output

tcp/80/www

The following cookies have the 'secure' property enabled, despite being served over HTTP :

Domain :
Path : /phpMyAdmin/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

112.213.89.96 45
Domain :
Path : /phpmyadmin/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

Domain :
Path : /phpMyAdmin/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /phpmyadmin/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /phpMyAdmin/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /phpmyadmin/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /
Name : roundcube_sessid
Value : 7tb1n2dhjjf26reed31funobp1
Secure : true
HttpOnly : true

112.213.89.96 46
69826 - HTTP Cookie 'secure' Property Transport Mismatch

Synopsis

The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.

Description

The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :

1. The cookie is sent over HTTP, but has the 'secure'


property set, indicating that it should only be sent over a secure, encrypted transport such as HTTPS.
This should not happen.

2. The cookie is sent over HTTPS, but has no 'secure'


property set, indicating that it may be sent over both HTTP and HTTPS transports. This is common, but care
should be taken to ensure that the 'secure' property not being set is deliberate.

See Also

https://tools.ietf.org/html/rfc6265

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2013/09/10, Modified: 2021/12/20

Plugin Output

tcp/443/www

The following cookies do not have the 'secure' property enabled, despite being served over HTTPS :

Domain :
Path : /phpMyAdmin/
Name : phpMyAdmin
Value : 7cn1ai334b3mclmva93odmna42qoln8g
Secure : false
HttpOnly : true

112.213.89.96 47
Domain :
Path : /phpmyadmin/
Name : phpMyAdmin
Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
Secure : false
HttpOnly : true

Domain :
Path : /pma/
Name : phpMyAdmin
Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
Secure : false
HttpOnly : true

112.213.89.96 48
69826 - HTTP Cookie 'secure' Property Transport Mismatch

Synopsis

The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.

Description

The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :

1. The cookie is sent over HTTP, but has the 'secure'


property set, indicating that it should only be sent over a secure, encrypted transport such as HTTPS.
This should not happen.

2. The cookie is sent over HTTPS, but has no 'secure'


property set, indicating that it may be sent over both HTTP and HTTPS transports. This is common, but care
should be taken to ensure that the 'secure' property not being set is deliberate.

See Also

https://tools.ietf.org/html/rfc6265

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2013/09/10, Modified: 2021/12/20

Plugin Output

tcp/2222/www

The following cookies have the 'secure' property enabled, despite being served over HTTP :

Domain :
Path : /phpMyAdmin/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

112.213.89.96 49
Domain :
Path : /phpmyadmin/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pmaCookieVer
Value : 5
Secure : true
HttpOnly : true

Domain :
Path : /phpMyAdmin/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /phpmyadmin/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pma_collation_connection
Value : utf8mb4_unicode_ci
Secure : true
HttpOnly : true

Domain :
Path : /phpMyAdmin/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /phpmyadmin/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /pma/
Name : pma_lang
Value : en
Secure : true
HttpOnly : true

Domain :
Path : /
Name : roundcube_sessid
Value : 7tb1n2dhjjf26reed31funobp1
Secure : true
HttpOnly : true

112.213.89.96 50
43111 - HTTP Methods Allowed (per directory)

Synopsis

This plugin determines which HTTP methods are allowed on various CGI directories.

Description

By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.

The following HTTP methods are considered insecure:


PUT, DELETE, CONNECT, TRACE, HEAD

Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.

As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.

Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.

See Also

http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/12/10, Modified: 2022/04/11

Plugin Output

tcp/80/www

112.213.89.96 51
Based on the response to an OPTIONS request :

- HTTP method 0 is allowed on :

/cgi-bin

- HTTP methods GET HEAD OPTIONS POST are allowed on :

Based on tests of each method :

- HTTP methods GET HEAD OPTIONS POST are allowed on :

/
/phpMyAdmin
/phpmyadmin
/pma
/roundcube
/roundcube/plugins
/roundcube/plugins/jqueryui
/roundcube/plugins/jqueryui/themes
/roundcube/plugins/jqueryui/themes/larry
/roundcube/skins
/roundcube/skins/larry
/roundcube/skins/larry/images
/webmail
/webmail/plugins
/webmail/plugins/jqueryui
/webmail/plugins/jqueryui/themes
/webmail/plugins/jqueryui/themes/larry

- HTTP methods GET HEAD POST are allowed on :

/cgi-bin

112.213.89.96 52
43111 - HTTP Methods Allowed (per directory)

Synopsis

This plugin determines which HTTP methods are allowed on various CGI directories.

Description

By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.

The following HTTP methods are considered insecure:


PUT, DELETE, CONNECT, TRACE, HEAD

Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.

As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.

Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.

See Also

http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/12/10, Modified: 2022/04/11

Plugin Output

tcp/443/www

112.213.89.96 53
Based on the response to an OPTIONS request :

- HTTP method 0 is allowed on :

/cgi-bin

- HTTP methods GET HEAD OPTIONS POST are allowed on :

Based on tests of each method :

- HTTP methods GET HEAD OPTIONS POST are allowed on :

/
/phpMyAdmin
/phpmyadmin
/pma
/roundcube
/roundcube/plugins
/roundcube/plugins/jqueryui
/roundcube/plugins/jqueryui/themes
/roundcube/plugins/jqueryui/themes/larry
/roundcube/skins
/roundcube/skins/larry
/roundcube/skins/larry/images
/webmail
/webmail/plugins
/webmail/plugins/jqueryui
/webmail/plugins/jqueryui/themes
/webmail/plugins/jqueryui/themes/larry

- HTTP methods GET HEAD POST are allowed on :

/cgi-bin

112.213.89.96 54
43111 - HTTP Methods Allowed (per directory)

Synopsis

This plugin determines which HTTP methods are allowed on various CGI directories.

Description

By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.

The following HTTP methods are considered insecure:


PUT, DELETE, CONNECT, TRACE, HEAD

Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.

As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.

Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.

See Also

http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/12/10, Modified: 2022/04/11

Plugin Output

tcp/2222/www

112.213.89.96 55
Based on tests of each method :

- HTTP method GET is allowed on :

/docs

- HTTP methods GET HEAD are allowed on :

/
/admin
/admin-bak
/admin-old
/admin.back
/admin_
/administration
/administrator
/adminuser
/adminweb
/evo
/evo/assets
/evo/assets/images
/evo/css
/login
/phpmyadmin
/reseller
/user
/userdb
/users

112.213.89.96 56
10107 - HTTP Server Type and Version

Synopsis

A web server is running on the remote host.

Description

This plugin attempts to determine the type and the version of the remote web server.

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0931

Plugin Information

Published: 2000/01/04, Modified: 2020/10/30

Plugin Output

tcp/80/www

The remote web server type is :

Apache/2

112.213.89.96 57
10107 - HTTP Server Type and Version

Synopsis

A web server is running on the remote host.

Description

This plugin attempts to determine the type and the version of the remote web server.

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0931

Plugin Information

Published: 2000/01/04, Modified: 2020/10/30

Plugin Output

tcp/443/www

The remote web server type is :

Apache/2

112.213.89.96 58
10107 - HTTP Server Type and Version

Synopsis

A web server is running on the remote host.

Description

This plugin attempts to determine the type and the version of the remote web server.

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0931

Plugin Information

Published: 2000/01/04, Modified: 2020/10/30

Plugin Output

tcp/2222/www

The remote web server type is :

DirectAdmin Daemon

112.213.89.96 59
24260 - HyperText Transfer Protocol (HTTP) Information

Synopsis

Some information about the remote HTTP configuration can be extracted.

Description

This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2007/01/30, Modified: 2019/11/22

Plugin Output

tcp/80/www

Response Code : HTTP/1.1 200 OK

Protocol version : HTTP/1.1


SSL : no
Keep-Alive : yes
Options allowed : (Not implemented)
Headers :

Date: Sat, 26 Aug 2023 01:35:09 GMT


Server: Apache/2
Last-Modified: Sun, 10 Oct 2021 16:49:18 GMT
ETag: "2c-5ce0264bc78b7"
Accept-Ranges: bytes
Content-Length: 44
Vary: User-Agent
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html

Response Body :

<html>Apache is functioning normally</html>

112.213.89.96 60
24260 - HyperText Transfer Protocol (HTTP) Information

Synopsis

Some information about the remote HTTP configuration can be extracted.

Description

This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2007/01/30, Modified: 2019/11/22

Plugin Output

tcp/443/www

Response Code : HTTP/1.1 200 OK

Protocol version : HTTP/1.1


SSL : yes
Keep-Alive : yes
Options allowed : (Not implemented)
Headers :

Date: Sat, 26 Aug 2023 01:35:09 GMT


Server: Apache/2
Last-Modified: Sun, 10 Oct 2021 16:49:18 GMT
ETag: "2c-5ce0264bc78b7"
Accept-Ranges: bytes
Content-Length: 44
Vary: User-Agent
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html

Response Body :

<html>Apache is functioning normally</html>

112.213.89.96 61
24260 - HyperText Transfer Protocol (HTTP) Information

Synopsis

Some information about the remote HTTP configuration can be extracted.

Description

This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...

This test is informational only and does not denote any security problem.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2007/01/30, Modified: 2019/11/22

Plugin Output

tcp/2222/www

Response Code : HTTP/1.1 200 OK

Protocol version : HTTP/1.1


SSL : no
Keep-Alive : no
Options allowed : (Not implemented)
Headers :

Cache-Control: no-cache
Content-Type: text/html
Pragma: no-cache
Server: DirectAdmin Daemon
Set-Cookie: session=; path=/; expires=Thu, 01 Jan 1970 00:00:00 GMT; SameSite=Lax; HttpOnly
Vary: Origin
Vary: Accept-Encoding
X-Directadmin: Unauthorized
X-Frame-Options: sameorigin
X-Valid: yes
Date: Sat, 26 Aug 2023 01:35:09 GMT
Connection: close
Transfer-Encoding: chunked

Response Body :

<html>
<head>
<title>DirectAdmin Login</title>

112.213.89.96 62
<meta name="robots" content="noindex,nofollow">
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<style>
*{ FONT-SIZE: 8.5pt; FONT-FAMILY: verdana; } b { FONT-WEIGHT: bold; } .listtitle { BACKGROUND:
#425984; COLOR: #EEEEEE; white-space: nowrap; border-radius: 3px; box-shadow: 1px 1px 3px
#727272; } td.list { BACKGROUND: #EEEEEE; white-space: nowrap; } input { border-radius: 3px;
padding-left: 4px; padding-right: 4px; } .inset { border: 1px inset #DDDDDD; } #footer { position:
fixed; bottom: 0; width: 100%; padding-bottom: 20px; text-align: center; color: #A1A1A1; }
#outofsync { font-weight: bold; color: #990000; }</style>
</head>
<body
onload="document.form.username.focus();if(document.form.referer.value.indexOf('#')==-1)document.form.referer.valu
+=location.hash;">
<center><br><br><br><br>
<h1>DirectAdmin Login Page</h1>
<table cellspacing=1 cellpadding=5>
<tr>
<td class=listtitle colspan=2>Please enter your Username and Password</td></tr>
<form action="/CMD_LOGIN" method="POST" name="form">
<input type=hidden name=referer value="/">
<tr><td class=list align=right>Username:</td><td class=list><input class=inset type=text
name=username autocapitalize='none'></td></tr>
<tr><td class=list align=right>Password:</td><td class=list><input class=inset type=password
name=password></td></tr>
<tr><td class=listtitle align=right colspan=2><input type=submit value='Login'></td></tr>
</form>
</table>
</center>
<div id='f [...]

112.213.89.96 63
50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.

The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.

See Also

http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/

Solution

Set a non-permissive Content-Security-Policy frame-ancestors header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/80/www

The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
permissive policy:

- http://ns8996.dotvndns.vn/
- http://ns8996.dotvndns.vn/roundcube/
- http://ns8996.dotvndns.vn/webmail/

112.213.89.96 64
50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.

The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.

See Also

http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/

Solution

Set a non-permissive Content-Security-Policy frame-ancestors header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/443/www

The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
permissive policy:

- https://ns8996.dotvndns.vn/
- https://ns8996.dotvndns.vn/roundcube/
- https://ns8996.dotvndns.vn/webmail/

112.213.89.96 65
50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.

The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.

See Also

http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/

Solution

Set a non-permissive Content-Security-Policy frame-ancestors header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/2222/www

The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
permissive policy:

- http://ns8996.dotvndns.vn:2222/
- http://ns8996.dotvndns.vn:2222/CMD_LOGIN
- http://ns8996.dotvndns.vn:2222/admin
- http://ns8996.dotvndns.vn:2222/admin-bak
- http://ns8996.dotvndns.vn:2222/admin-old
- http://ns8996.dotvndns.vn:2222/admin.back
- http://ns8996.dotvndns.vn:2222/admin_
- http://ns8996.dotvndns.vn:2222/administration
- http://ns8996.dotvndns.vn:2222/administrator
- http://ns8996.dotvndns.vn:2222/adminuser
- http://ns8996.dotvndns.vn:2222/adminweb

112.213.89.96 66
- http://ns8996.dotvndns.vn:2222/evo/assets
- http://ns8996.dotvndns.vn:2222/evo/assets/images
- http://ns8996.dotvndns.vn:2222/evo/css
- http://ns8996.dotvndns.vn:2222/login
- http://ns8996.dotvndns.vn:2222/phpmyadmin
- http://ns8996.dotvndns.vn:2222/reseller
- http://ns8996.dotvndns.vn:2222/user
- http://ns8996.dotvndns.vn:2222/userdb
- http://ns8996.dotvndns.vn:2222/users

112.213.89.96 67
50345 - Missing or Permissive X-Frame-Options HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.

The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors

See Also

https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56

Solution

Set a properly configured X-Frame-Options header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/80/www

The following pages do not set a X-Frame-Options response header or set a permissive policy:

- http://ns8996.dotvndns.vn/

112.213.89.96 68
50345 - Missing or Permissive X-Frame-Options HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.

The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors

See Also

https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56

Solution

Set a properly configured X-Frame-Options header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/443/www

The following pages do not set a X-Frame-Options response header or set a permissive policy:

- https://ns8996.dotvndns.vn/

112.213.89.96 69
50345 - Missing or Permissive X-Frame-Options HTTP Response Header

Synopsis

The remote web server does not take steps to mitigate a class of web application vulnerabilities.

Description

The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.

The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors

See Also

https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56

Solution

Set a properly configured X-Frame-Options header for all requested resources.

Risk Factor

None

Plugin Information

Published: 2010/10/26, Modified: 2021/01/19

Plugin Output

tcp/2222/www

The following pages do not set a X-Frame-Options response header or set a permissive policy:

- http://ns8996.dotvndns.vn:2222/admin
- http://ns8996.dotvndns.vn:2222/admin-bak
- http://ns8996.dotvndns.vn:2222/admin-old
- http://ns8996.dotvndns.vn:2222/admin.back
- http://ns8996.dotvndns.vn:2222/admin_
- http://ns8996.dotvndns.vn:2222/administration
- http://ns8996.dotvndns.vn:2222/administrator
- http://ns8996.dotvndns.vn:2222/adminuser
- http://ns8996.dotvndns.vn:2222/adminweb
- http://ns8996.dotvndns.vn:2222/evo/assets
- http://ns8996.dotvndns.vn:2222/evo/assets/images
- http://ns8996.dotvndns.vn:2222/evo/css
- http://ns8996.dotvndns.vn:2222/login
- http://ns8996.dotvndns.vn:2222/phpmyadmin
- http://ns8996.dotvndns.vn:2222/reseller
- http://ns8996.dotvndns.vn:2222/user

112.213.89.96 70
- http://ns8996.dotvndns.vn:2222/userdb
- http://ns8996.dotvndns.vn:2222/users

112.213.89.96 71
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/21/ftp

Port 21/tcp was found to be open

112.213.89.96 72
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/25/smtp

Port 25/tcp was found to be open

112.213.89.96 73
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/53/dns

Port 53/tcp was found to be open

112.213.89.96 74
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/80/www

Port 80/tcp was found to be open

112.213.89.96 75
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/110/pop3

Port 110/tcp was found to be open

112.213.89.96 76
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/143/imap

Port 143/tcp was found to be open

112.213.89.96 77
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/443/www

Port 443/tcp was found to be open

112.213.89.96 78
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/465/smtp

Port 465/tcp was found to be open

112.213.89.96 79
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/587/smtp

Port 587/tcp was found to be open

112.213.89.96 80
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/993

Port 993/tcp was found to be open

112.213.89.96 81
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/995

Port 995/tcp was found to be open

112.213.89.96 82
11219 - Nessus SYN scanner

Synopsis

It is possible to determine which TCP ports are open.

Description

This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.

Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.

Solution

Protect your target with an IP filter.

Risk Factor

None

Plugin Information

Published: 2009/02/04, Modified: 2023/06/20

Plugin Output

tcp/2222/www

Port 2222/tcp was found to be open

112.213.89.96 83
19506 - Nessus Scan Information

Synopsis

This plugin displays information about the Nessus scan.

Description

This plugin displays, for each tested host, information about the scan itself :

- The version of the plugin set.


- The type of scanner (Nessus or Nessus Home).
- The version of the Nessus Engine.
- The port scanner(s) used.
- The port range scanned.
- The ping round trip time
- Whether credentialed or third-party patch management checks are possible.
- Whether the display of superseded patches is enabled
- The date of the scan.
- The duration of the scan.
- The number of hosts scanned in parallel.
- The number of checks done in parallel.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2005/08/26, Modified: 2023/07/31

Plugin Output

tcp/0

Information about this scan :

Nessus version : 10.5.4


Nessus build : 20013
Plugin feed version : 202308251800
Scanner edition used : Nessus Home
Scanner OS : LINUX
Scanner distribution : ubuntu1404-x86-64
Scan type : Normal
Scan name : websitechuyennghiep.vn

112.213.89.96 84
Scan policy used : Web Application Tests
Scanner IP : 192.168.1.100
Port scanner(s) : nessus_syn_scanner
Port range : default
Ping RTT : 46.595 ms
Thorough tests : no
Experimental tests : no
Plugin debugging enabled : no
Paranoia level : 1
Report verbosity : 1
Safe checks : yes
Optimize the test : yes
Credentialed checks : no
Patch management checks : None
Display superseded patches : yes (supersedence plugin launched)
CGI scanning : enabled
Web application tests : enabled
Web app tests - Test mode : single
Web app tests - Try all HTTP methods : no
Web app tests - Maximum run time : 5 minutes.
Web app tests - Stop at first flaw : CGI
Max hosts : 30
Max checks : 4
Recv timeout : 5
Backports : None
Allow post-scan editing : Yes
Nessus Plugin Signature Checking : Enabled
Audit File Signature Checking : Disabled
Scan Start Date : 2023/8/26 1:29 UTC
Scan duration : 1462 sec
Scan for malware : no

112.213.89.96 85
48243 - PHP Version Detection

Synopsis

It was possible to obtain the version number of the remote PHP installation.

Description

Nessus was able to determine the version of PHP available on the remote web server.

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0936

Plugin Information

Published: 2010/08/04, Modified: 2022/10/12

Plugin Output

tcp/80/www

Nessus was able to identify the following PHP version information :

Version : 5.6.40
Source : X-Powered-By: PHP/5.6.40
Source : http://ns8996.dotvndns.vn/info.php

112.213.89.96 86
48243 - PHP Version Detection

Synopsis

It was possible to obtain the version number of the remote PHP installation.

Description

Nessus was able to determine the version of PHP available on the remote web server.

Solution

n/a

Risk Factor

None

References

XREF IAVT:0001-T-0936

Plugin Information

Published: 2010/08/04, Modified: 2022/10/12

Plugin Output

tcp/443/www

Nessus was able to identify the following PHP version information :

Version : 5.6.40
Source : X-Powered-By: PHP/5.6.40
Source : https://ns8996.dotvndns.vn/info.php

112.213.89.96 87
66334 - Patch Report

Synopsis

The remote host is missing several patches.

Description

The remote host is missing one or more security patches. This plugin lists the newest version of each patch
to install to make sure the remote host is up-to-date.

Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends
on this plugin, it will always run and cannot be disabled.

Solution

Install the patches listed below.

Risk Factor

None

Plugin Information

Published: 2013/07/08, Modified: 2023/08/08

Plugin Output

tcp/0

. You need to take the following action :

[ PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability. (130276) ]

+ Action to take : Upgrade to PHP version 7.3.11 or later.

112.213.89.96 88
40665 - Protected Web Page Detection

Synopsis

Some web pages require authentication.

Description

The remote web server requires HTTP authentication for the following pages. Several authentication
schemes are available :

- Basic is the simplest, but the credentials are sent in cleartext.

- NTLM provides an SSO in a Microsoft environment, but it cannot be used on both the proxy and the web
server. It is also weaker than Digest.

- Digest is a cryptographically strong scheme. Credentials are never sent in cleartext, although they may still
be cracked by a dictionary attack.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/08/21, Modified: 2016/10/04

Plugin Output

tcp/80/www

The following pages are protected by the Basic authentication scheme :

/phpMyAdmin/
/phpmyadmin/
/pma/

112.213.89.96 89
40665 - Protected Web Page Detection

Synopsis

Some web pages require authentication.

Description

The remote web server requires HTTP authentication for the following pages. Several authentication
schemes are available :

- Basic is the simplest, but the credentials are sent in cleartext.

- NTLM provides an SSO in a Microsoft environment, but it cannot be used on both the proxy and the web
server. It is also weaker than Digest.

- Digest is a cryptographically strong scheme. Credentials are never sent in cleartext, although they may still
be cracked by a dictionary attack.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2009/08/21, Modified: 2016/10/04

Plugin Output

tcp/443/www

The following pages are protected by the Basic authentication scheme :

/phpMyAdmin/
/phpmyadmin/
/pma/

112.213.89.96 90
100669 - Web Application Cookies Are Expired

Synopsis

HTTP cookies have an 'Expires' attribute that is set with a past date or time.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.

See Also

https://tools.ietf.org/html/rfc6265

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.

Risk Factor

None

Plugin Information

Published: 2017/06/07, Modified: 2021/12/20

Plugin Output

tcp/80/www

The following cookie is expired :

Name : session
Path : /
Value :
Domain :
Version : 1
Expires : Thu, 01 Jan 1970 00:00:00 GMT
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 91
100669 - Web Application Cookies Are Expired

Synopsis

HTTP cookies have an 'Expires' attribute that is set with a past date or time.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.

See Also

https://tools.ietf.org/html/rfc6265

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.

Risk Factor

None

Plugin Information

Published: 2017/06/07, Modified: 2021/12/20

Plugin Output

tcp/443/www

The following cookie is expired :

Name : session
Path : /
Value :
Domain :
Version : 1
Expires : Thu, 01 Jan 1970 00:00:00 GMT
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 92
100669 - Web Application Cookies Are Expired

Synopsis

HTTP cookies have an 'Expires' attribute that is set with a past date or time.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.

See Also

https://tools.ietf.org/html/rfc6265

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.

Risk Factor

None

Plugin Information

Published: 2017/06/07, Modified: 2021/12/20

Plugin Output

tcp/2222/www

The following cookie is expired :

Name : session
Path : /
Value :
Domain :
Version : 1
Expires : Thu, 01 Jan 1970 00:00:00 GMT
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 93
85602 - Web Application Cookies Not Marked Secure

Synopsis

HTTP session cookies might be transmitted in cleartext.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.

Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.

See Also

https://www.owasp.org/index.php/SecureFlag

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.

Risk Factor

None

References

XREF CWE:522
XREF CWE:718
XREF CWE:724
XREF CWE:928
XREF CWE:930

Plugin Information

Published: 2015/08/24, Modified: 2015/08/24

Plugin Output

tcp/80/www

112.213.89.96 94
The following cookies do not set the secure cookie flag :

Name : phpMyAdmin
Path : /phpMyAdmin/
Value : 7cn1ai334b3mclmva93odmna42qoln8g
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /phpmyadmin/
Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /pma/
Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 95
85602 - Web Application Cookies Not Marked Secure

Synopsis

HTTP session cookies might be transmitted in cleartext.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.

Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.

See Also

https://www.owasp.org/index.php/SecureFlag

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.

Risk Factor

None

References

XREF CWE:522
XREF CWE:718
XREF CWE:724
XREF CWE:928
XREF CWE:930

Plugin Information

Published: 2015/08/24, Modified: 2015/08/24

Plugin Output

tcp/443/www

112.213.89.96 96
The following cookies do not set the secure cookie flag :

Name : phpMyAdmin
Path : /phpMyAdmin/
Value : 7cn1ai334b3mclmva93odmna42qoln8g
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /phpmyadmin/
Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /pma/
Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 97
85602 - Web Application Cookies Not Marked Secure

Synopsis

HTTP session cookies might be transmitted in cleartext.

Description

The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.

Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.

See Also

https://www.owasp.org/index.php/SecureFlag

Solution

Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.

If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.

Risk Factor

None

References

XREF CWE:522
XREF CWE:718
XREF CWE:724
XREF CWE:928
XREF CWE:930

Plugin Information

Published: 2015/08/24, Modified: 2015/08/24

Plugin Output

tcp/2222/www

112.213.89.96 98
The following cookies do not set the secure cookie flag :

Name : phpMyAdmin
Path : /phpMyAdmin/
Value : 7cn1ai334b3mclmva93odmna42qoln8g
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /phpmyadmin/
Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

Name : phpMyAdmin
Path : /pma/
Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
Domain :
Version : 1
Expires :
Comment :
Secure : 0
Httponly : 1
Port :

112.213.89.96 99
40773 - Web Application Potentially Sensitive CGI Parameter Detection

Synopsis

An application was found that may use CGI parameters to control sensitive information.

Description

According to their names, some CGI parameters may control sensitive data (e.g., ID, privileges, commands,
prices, credit card data, etc.). In the course of using an application, these variables may disclose sensitive
data or be prone to tampering that could result in privilege escalation. These parameters should be
examined to determine what type of data is controlled and if it poses a security risk.

** This plugin only reports information that may be useful for auditors
** or pen-testers, not a real flaw.

Solution

Ensure sensitive data is not disclosed by CGI parameters. In addition, do not use CGI parameters to control
access to resources or privileges.

Risk Factor

None

Plugin Information

Published: 2009/08/25, Modified: 2021/01/19

Plugin Output

tcp/2222/www

Potentially sensitive parameters for CGI /CMD_LOGIN :

password : Possibly a clear or hashed password, vulnerable to sniffing or dictionary attack

112.213.89.96 100
91815 - Web Application Sitemap

Synopsis

The remote web server hosts linkable content that can be crawled by Nessus.

Description

The remote web server contains linkable content that can be used to gather information about a target.

See Also

http://www.nessus.org/u?5496c8d9

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2016/06/24, Modified: 2016/06/24

Plugin Output

tcp/80/www

The following sitemap was created from crawling linkable content on the target host :

- http://ns8996.dotvndns.vn/
- http://ns8996.dotvndns.vn/roundcube/
- http://ns8996.dotvndns.vn/roundcube/plugins/jqueryui/themes/larry/jquery-ui.css
- http://ns8996.dotvndns.vn/roundcube/skins/larry/images/favicon.ico
- http://ns8996.dotvndns.vn/roundcube/skins/larry/styles.min.css
- http://ns8996.dotvndns.vn/webmail/
- http://ns8996.dotvndns.vn/webmail/plugins/jqueryui/themes/larry/jquery-ui.css
- http://ns8996.dotvndns.vn/webmail/skins/larry/images/favicon.ico
- http://ns8996.dotvndns.vn/webmail/skins/larry/styles.min.css

Attached is a copy of the sitemap file.

112.213.89.96 101
91815 - Web Application Sitemap

Synopsis

The remote web server hosts linkable content that can be crawled by Nessus.

Description

The remote web server contains linkable content that can be used to gather information about a target.

See Also

http://www.nessus.org/u?5496c8d9

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2016/06/24, Modified: 2016/06/24

Plugin Output

tcp/443/www

The following sitemap was created from crawling linkable content on the target host :

- https://ns8996.dotvndns.vn/
- https://ns8996.dotvndns.vn/roundcube/
- https://ns8996.dotvndns.vn/roundcube/plugins/jqueryui/themes/larry/jquery-ui.css
- https://ns8996.dotvndns.vn/roundcube/skins/larry/images/favicon.ico
- https://ns8996.dotvndns.vn/roundcube/skins/larry/styles.min.css
- https://ns8996.dotvndns.vn/webmail/
- https://ns8996.dotvndns.vn/webmail/plugins/jqueryui/themes/larry/jquery-ui.css
- https://ns8996.dotvndns.vn/webmail/skins/larry/images/favicon.ico
- https://ns8996.dotvndns.vn/webmail/skins/larry/styles.min.css

Attached is a copy of the sitemap file.

112.213.89.96 102
91815 - Web Application Sitemap

Synopsis

The remote web server hosts linkable content that can be crawled by Nessus.

Description

The remote web server contains linkable content that can be used to gather information about a target.

See Also

http://www.nessus.org/u?5496c8d9

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2016/06/24, Modified: 2016/06/24

Plugin Output

tcp/2222/www

The following sitemap was created from crawling linkable content on the target host :

- http://ns8996.dotvndns.vn:2222/
- http://ns8996.dotvndns.vn:2222/CMD_LOGIN
- http://ns8996.dotvndns.vn:2222/admin
- http://ns8996.dotvndns.vn:2222/admin-bak
- http://ns8996.dotvndns.vn:2222/admin-old
- http://ns8996.dotvndns.vn:2222/admin.back
- http://ns8996.dotvndns.vn:2222/admin_
- http://ns8996.dotvndns.vn:2222/administration
- http://ns8996.dotvndns.vn:2222/administrator
- http://ns8996.dotvndns.vn:2222/adminuser
- http://ns8996.dotvndns.vn:2222/adminweb
- http://ns8996.dotvndns.vn:2222/evo/assets
- http://ns8996.dotvndns.vn:2222/evo/assets/images
- http://ns8996.dotvndns.vn:2222/evo/assets/images/favicon.png
- http://ns8996.dotvndns.vn:2222/evo/css
- http://ns8996.dotvndns.vn:2222/evo/css/app.css
- http://ns8996.dotvndns.vn:2222/evo/css/vendors.css
- http://ns8996.dotvndns.vn:2222/login
- http://ns8996.dotvndns.vn:2222/phpmyadmin
- http://ns8996.dotvndns.vn:2222/reseller
- http://ns8996.dotvndns.vn:2222/user
- http://ns8996.dotvndns.vn:2222/userdb

112.213.89.96 103
- http://ns8996.dotvndns.vn:2222/users

Attached is a copy of the sitemap file.

112.213.89.96 104
11032 - Web Server Directory Enumeration

Synopsis

It is possible to enumerate directories on the web server.

Description

This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.

See Also

http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location

Solution

n/a

Risk Factor

None

References

XREF OWASP:OWASP-CM-006

Plugin Information

Published: 2002/06/26, Modified: 2021/08/17

Plugin Output

tcp/80/www

The following directories were discovered:


/cgi-bin, /webmail, /roundcube

While this is not, in and of itself, a bug, you should manually inspect
these directories to ensure that they are in compliance with company
security standards

The following directories require authentication:


/phpMyAdmin, /phpmyadmin, /pma

112.213.89.96 105
11032 - Web Server Directory Enumeration

Synopsis

It is possible to enumerate directories on the web server.

Description

This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.

See Also

http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location

Solution

n/a

Risk Factor

None

References

XREF OWASP:OWASP-CM-006

Plugin Information

Published: 2002/06/26, Modified: 2021/08/17

Plugin Output

tcp/443/www

The following directories were discovered:


/cgi-bin, /webmail, /roundcube

While this is not, in and of itself, a bug, you should manually inspect
these directories to ensure that they are in compliance with company
security standards

The following directories require authentication:


/phpMyAdmin, /phpmyadmin, /pma

112.213.89.96 106
11032 - Web Server Directory Enumeration

Synopsis

It is possible to enumerate directories on the web server.

Description

This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.

See Also

http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location

Solution

n/a

Risk Factor

None

References

XREF OWASP:OWASP-CM-006

Plugin Information

Published: 2002/06/26, Modified: 2021/08/17

Plugin Output

tcp/2222/www

The following directories were discovered:


/admin, /admin-bak, /admin-old, /admin.back, /admin_, /administration, /administrator, /adminuser, /
adminweb, /login, /userdb, /users, /docs, /reseller, /user, /phpmyadmin

While this is not, in and of itself, a bug, you should manually inspect
these directories to ensure that they are in compliance with company
security standards

112.213.89.96 107
10386 - Web Server No 404 Error Code Check

Synopsis

The remote web server does not return 404 error codes.

Description

The remote web server is configured such that it does not return '404 Not Found' error codes when a
nonexistent file is requested, perhaps returning instead a site map, search page or authentication page.

Nessus has enabled some counter measures for this. However, they might be insufficient. If a great
number of security holes are produced for this port, they might not all be accurate.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2000/04/28, Modified: 2022/06/17

Plugin Output

tcp/2222/www

CGI scanning will be disabled for this host because the host responds
to requests for non-existent URLs with HTTP code 302
rather than 404. The requested URL was :

http://ns8996.dotvndns.vn:2222/yz6Vs3CSi9o0.html

112.213.89.96 108
51080 - Web Server Uses Basic Authentication over HTTPS

Synopsis

The remote web server seems to transmit credentials using Basic Authentication.

Description

The remote web server contains web pages that are protected by 'Basic' authentication over HTTPS.

While this is not in itself a security flaw, in some organizations, the use of 'Basic' authentication is
discouraged as, depending on the underlying implementation, it may be vulnerable to account brute-
forcing or may encourage Man-in-The-Middle (MiTM) attacks.

Solution

Make sure that the use of HTTP 'Basic' authentication is in line with your organization's security policy.

Risk Factor

None

Plugin Information

Published: 2010/12/08, Modified: 2011/03/18

Plugin Output

tcp/443/www

The following pages are protected :

/phpMyAdmin/:/ realm="phpMyAdmin localhost"


/phpmyadmin/:/ realm="phpMyAdmin localhost"
/pma/:/ realm="phpMyAdmin localhost"

112.213.89.96 109
10302 - Web Server robots.txt Information Disclosure

Synopsis

The remote web server contains a 'robots.txt' file.

Description

The remote host contains a file named 'robots.txt' that is intended to prevent web 'robots' from visiting
certain directories in a website for maintenance or indexing purposes. A malicious user may also be able
to use the contents of this file to learn of sensitive documents or directories on the affected site and either
retrieve them directly or target them for other attacks.

See Also

http://www.robotstxt.org/orig.html

Solution

Review the contents of the site's robots.txt file, use Robots META tags instead of entries in the robots.txt
file, and/or adjust the web server's access controls to limit access to sensitive material.

Risk Factor

None

Plugin Information

Published: 1999/10/12, Modified: 2018/11/15

Plugin Output

tcp/2222/www

Contents of robots.txt :

User-agent: *
Disallow: /

112.213.89.96 110
10662 - Web mirroring

Synopsis

Nessus can crawl the remote website.

Description

This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.

It is suggested that you change the number of pages to mirror in the 'Options' section of the client.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2001/05/04, Modified: 2023/07/17

Plugin Output

tcp/80/www

Webmirror performed 32 queries in 2s (16.000 queries per second)

The following CGIs have been discovered :

+ CGI : /webmail/
Methods : POST
Argument : _action
Value: login
Argument : _pass
Argument : _task
Value: login
Argument : _timezone
Value: _default_
Argument : _token
Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
Argument : _url
Argument : _user

+ CGI : /roundcube/
Methods : POST
Argument : _action
Value: login
Argument : _pass
Argument : _task
Value: login

112.213.89.96 111
Argument : _timezone
Value: _default_
Argument : _token
Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
Argument : _url
Argument : _user

112.213.89.96 112
10662 - Web mirroring

Synopsis

Nessus can crawl the remote website.

Description

This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.

It is suggested that you change the number of pages to mirror in the 'Options' section of the client.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2001/05/04, Modified: 2023/07/17

Plugin Output

tcp/443/www

Webmirror performed 32 queries in 2s (16.000 queries per second)

The following CGIs have been discovered :

+ CGI : /webmail/
Methods : POST
Argument : _action
Value: login
Argument : _pass
Argument : _task
Value: login
Argument : _timezone
Value: _default_
Argument : _token
Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
Argument : _url
Argument : _user

+ CGI : /roundcube/
Methods : POST
Argument : _action
Value: login
Argument : _pass
Argument : _task
Value: login

112.213.89.96 113
Argument : _timezone
Value: _default_
Argument : _token
Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
Argument : _url
Argument : _user

112.213.89.96 114
10662 - Web mirroring

Synopsis

Nessus can crawl the remote website.

Description

This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.

It is suggested that you change the number of pages to mirror in the 'Options' section of the client.

Solution

n/a

Risk Factor

None

Plugin Information

Published: 2001/05/04, Modified: 2023/07/17

Plugin Output

tcp/2222/www

Webmirror performed 25 queries in 1s (25.000 queries per second)

The following CGIs have been discovered :

+ CGI : /CMD_LOGIN
Methods : POST
Argument : password
Argument : referer
Value: /CMD_LOGIN
Argument : username

+ CGI : /evo/assets/images/favicon.png
Methods : GET
Argument :
Value: 06f9cbf714fd339b57bb

112.213.89.96 115

You might also like