Websitechuyennghiep VN Asx2z7
Websitechuyennghiep VN Asx2z7
ial
                                nt
                               sse
websitechuyennghiep.vn
                             sE
Vulnerabilities by Host
•   112.213.89.96............................................................................................................................................................. 4
                                                                                                                   s
                                                                                               ial
                                                                                             nt
                                           sse
                                         sE
                                      ssu
                                    Ne
                       s
                 ial
               nt
       sse
  Vulnerabilities by Host
     sE
  ssu
Ne
                                             112.213.89.96
           4                    2                      4                     6                     64
        CRITICAL               HIGH                 MEDIUM                  LOW                    INFO
Host Information
                                                                         s
                                                             ial
Vulnerabilities
  130276 - PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.
Synopsis
                                                           nt
                              sse
An application installed on the remote host is affected by a remote code execution vulnerability.
Description
                            sE
According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior
to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to
insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a
specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info
directive.
                         ssu
See Also
https://www.php.net/ChangeLog-7.php#7.3.11
                       Ne
https://www.php.net/ChangeLog-7.php#7.2.24
https://www.php.net/ChangeLog-7.php#7.1.33
https://bugs.php.net/bug.php?id=78599
Solution
Risk Factor
High
112.213.89.96                                                                                                     4
9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.1 (CVSS:3.0/E:F/RL:O/RC:C)
VPR Score
7.4
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 (CVSS2#E:F/RL:OF/RC:C)
STIG Severity
References
CVE              CVE-2019-11043
XREF             IAVA:2019-A-0399-S
XREF             CISA-KNOWN-EXPLOITED:2022/04/15
XREF             CEA-ID:CEA-2019-0695
Exploitable With
Metasploit (true)
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                          5
  130276 - PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability.
Synopsis
An application installed on the remote host is affected by a remote code execution vulnerability.
Description
According to its banner, the version of PHP running on the remote web server is prior to 7.1.33, 7.2.x prior
to 7.2.24, or 7.3.x prior to 7.3.11. It is, therefore, affected by a remote code execution vulnerability due to
insufficient validation of user input. An unauthenticated, remote attacker can exploit this, by sending a
specially crafted request, to cause the execution of arbitrary code by breaking the fastcgi_split_path_info
directive.
See Also
https://www.php.net/ChangeLog-7.php#7.3.11
https://www.php.net/ChangeLog-7.php#7.2.24
https://www.php.net/ChangeLog-7.php#7.1.33
https://bugs.php.net/bug.php?id=78599
Solution
Risk Factor
High
9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.1 (CVSS:3.0/E:F/RL:O/RC:C)
VPR Score
7.4
7.5 (CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 (CVSS2#E:F/RL:OF/RC:C)
112.213.89.96                                                                                                     6
STIG Severity
References
CVE              CVE-2019-11043
XREF             IAVA:2019-A-0399-S
XREF             CISA-KNOWN-EXPLOITED:2022/04/15
XREF             CEA-ID:CEA-2019-0695
Exploitable With
Metasploit (true)
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                            7
  58987 - PHP Unsupported Version Detection
Synopsis
The remote host contains an unsupported version of a web application scripting language.
Description
According to its version, the installation of PHP on the remote host is no longer supported.
Lack of support implies that no new security patches for the product will be released by the vendor. As a
result, it is likely to contain security vulnerabilities.
See Also
http://php.net/eol.php
https://wiki.php.net/rfc/releaseprocess
Solution
Risk Factor
Critical
10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0581
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                               8
    End of support date : 2018/12/31
    Announcement        : http://php.net/supported-versions.php
    Supported versions : 8.0.x / 8.1.x
112.213.89.96                                                     9
  58987 - PHP Unsupported Version Detection
Synopsis
The remote host contains an unsupported version of a web application scripting language.
Description
According to its version, the installation of PHP on the remote host is no longer supported.
Lack of support implies that no new security patches for the product will be released by the vendor. As a
result, it is likely to contain security vulnerabilities.
See Also
http://php.net/eol.php
https://wiki.php.net/rfc/releaseprocess
Solution
Risk Factor
Critical
10.0 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
XREF IAVA:0001-A-0581
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                               10
    End of support date : 2018/12/31
    Announcement        : http://php.net/supported-versions.php
    Supported versions : 8.0.x / 8.1.x
112.213.89.96                                                     11
    142591 - PHP < 7.3.24 Multiple Vulnerabilities
Synopsis
The version of PHP running on the remote web server is affected by multiple vulnerabilities.
Description
According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.24. It is, therefore affected by multiple vulnerabilities
See Also
https://www.php.net/ChangeLog-7.php#7.3.24
Solution
Risk Factor
Medium
7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
STIG Severity
References
XREF IAVA:2020-A-0510-S
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                           12
    URL               : http://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, http://
  ns8996.dotvndns.vn/info.php)
    Installed version : 5.6.40
    Fixed version     : 7.3.24
112.213.89.96                                                                                        13
    142591 - PHP < 7.3.24 Multiple Vulnerabilities
Synopsis
The version of PHP running on the remote web server is affected by multiple vulnerabilities.
Description
According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.24. It is, therefore affected by multiple vulnerabilities
See Also
https://www.php.net/ChangeLog-7.php#7.3.24
Solution
Risk Factor
Medium
7.5 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P)
STIG Severity
References
XREF IAVA:2020-A-0510-S
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                           14
    URL               : https://ns8996.dotvndns.vn/ (5.6.40 under X-Powered-By: PHP/5.6.40, https://
  ns8996.dotvndns.vn/info.php)
    Installed version : 5.6.40
    Fixed version     : 7.3.24
112.213.89.96                                                                                          15
  152853 - PHP < 7.3.28 Email Header Injection
Synopsis
The version of PHP running on the remote web server is affected by an email header injection vulnerability.
Description
According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.28.
It is, therefore affected by an email header injection vulnerability, due to a failure to properly handle CR-
LF sequences in header fields. An unauthenticated, remote attacker can exploit this, by inserting line feed
characters into email headers, to gain full control of email header content.
See Also
https://www.php.net/ChangeLog-7.php#7.3.28
Solution
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                                   16
  152853 - PHP < 7.3.28 Email Header Injection
Synopsis
The version of PHP running on the remote web server is affected by an email header injection vulnerability.
Description
According to its self-reported version number, the version of PHP running on the remote web server is
prior to 7.3.28.
It is, therefore affected by an email header injection vulnerability, due to a failure to properly handle CR-
LF sequences in header fields. An unauthenticated, remote attacker can exploit this, by inserting line feed
characters into email headers, to gain full control of email header content.
See Also
https://www.php.net/ChangeLog-7.php#7.3.28
Solution
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N)
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                                   17
  11229 - Web Server info.php / phpinfo.php Detection
Synopsis
The remote web server contains a PHP script that is prone to an information disclosure attack.
Description
Many PHP installation tutorials instruct the user to create a PHP file that calls the PHP function 'phpinfo()'
for debugging purposes. Various PHP applications may also include such a file. By accessing such a file, a
remote attacker can discover a large amount of information about the remote web server, including :
- The username of the user who installed PHP and if they are a SUDO user.
Solution
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                                    18
    - http://ns8996.dotvndns.vn/info.php
112.213.89.96                              19
  11229 - Web Server info.php / phpinfo.php Detection
Synopsis
The remote web server contains a PHP script that is prone to an information disclosure attack.
Description
Many PHP installation tutorials instruct the user to create a PHP file that calls the PHP function 'phpinfo()'
for debugging purposes. Various PHP applications may also include such a file. By accessing such a file, a
remote attacker can discover a large amount of information about the remote web server, including :
- The username of the user who installed PHP and if they are a SUDO user.
Solution
Risk Factor
Medium
5.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
5.0 (CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N)
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                                    20
    - https://ns8996.dotvndns.vn/info.php
112.213.89.96                               21
  42057 - Web Server Allows Password Auto-Completion
Synopsis
Description
The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.
While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.
Solution
Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.
Risk Factor
Low
Plugin Information
Plugin Output
tcp/80/www
  Page : /webmail/
  Destination Page: /webmail/?_task=login
  Page : /roundcube/
  Destination Page: /roundcube/?_task=login
112.213.89.96                                                                                              22
  42057 - Web Server Allows Password Auto-Completion
Synopsis
Description
The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.
While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.
Solution
Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.
Risk Factor
Low
Plugin Information
Plugin Output
tcp/443/www
  Page : /webmail/
  Destination Page: /webmail/?_task=login
  Page : /roundcube/
  Destination Page: /roundcube/?_task=login
112.213.89.96                                                                                              23
  42057 - Web Server Allows Password Auto-Completion
Synopsis
Description
The remote web server contains at least one HTML form field that has an input of type 'password' where
'autocomplete' is not set to 'off'.
While this does not represent a risk to this web server per se, it does mean that users who use the
affected forms may have their credentials saved in their browsers, which could in turn lead to a loss of
confidentiality if any of them use a shared host or if their machine is compromised at some point.
Solution
Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials.
Risk Factor
Low
Plugin Information
Plugin Output
tcp/2222/www
  Page : /
  Destination Page: /CMD_LOGIN
  Page : /CMD_LOGIN
  Destination Page: /CMD_LOGIN
112.213.89.96                                                                                              24
  26194 - Web Server Transmits Cleartext Credentials
Synopsis
Description
The remote web server contains several HTML form fields containing an input of type 'password' which
transmit their information to a remote web server in cleartext.
An attacker eavesdropping the traffic between web browser and server may obtain logins and passwords
of valid users.
Solution
Make sure that every sensitive form transmits content over HTTPS.
Risk Factor
Low
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
References
XREF            CWE:522
XREF            CWE:523
XREF            CWE:718
XREF            CWE:724
XREF            CWE:928
XREF            CWE:930
Plugin Information
Plugin Output
tcp/80/www
  Page : /webmail/
  Destination Page: /webmail/?_task=login
  Page : /roundcube/
  Destination Page: /roundcube/?_task=login
112.213.89.96                                                                                          25
112.213.89.96   26
  26194 - Web Server Transmits Cleartext Credentials
Synopsis
Description
The remote web server contains several HTML form fields containing an input of type 'password' which
transmit their information to a remote web server in cleartext.
An attacker eavesdropping the traffic between web browser and server may obtain logins and passwords
of valid users.
Solution
Make sure that every sensitive form transmits content over HTTPS.
Risk Factor
Low
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
References
XREF            CWE:522
XREF            CWE:523
XREF            CWE:718
XREF            CWE:724
XREF            CWE:928
XREF            CWE:930
Plugin Information
Plugin Output
tcp/2222/www
  Page : /
  Destination Page: /CMD_LOGIN
  Page : /CMD_LOGIN
  Destination Page: /CMD_LOGIN
112.213.89.96                                                                                          27
112.213.89.96   28
  34850 - Web Server Uses Basic Authentication Without HTTPS
Synopsis
Description
The remote web server contains web pages that are protected by 'Basic'
authentication over cleartext.
An attacker eavesdropping the traffic might obtain logins and passwords of valid users.
Solution
Risk Factor
Low
2.6 (CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N)
References
XREF            CWE:319
XREF            CWE:928
XREF            CWE:930
XREF            CWE:934
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                             29
  48204 - Apache HTTP Server Version
Synopsis
It is possible to obtain the version number of the remote Apache HTTP server.
Description
The remote host is running the Apache HTTP Server, an open source web server. It was possible to read the
version number from the banner.
See Also
https://httpd.apache.org/
Solution
n/a
Risk Factor
None
References
XREF               IAVT:0001-T-0030
XREF               IAVT:0001-T-0530
Plugin Information
Plugin Output
tcp/80/www
      URL          :   http://ns8996.dotvndns.vn/
      Version      :   2
      Source       :   Server: Apache/2
      backported   :   0
112.213.89.96                                                                                          30
  48204 - Apache HTTP Server Version
Synopsis
It is possible to obtain the version number of the remote Apache HTTP server.
Description
The remote host is running the Apache HTTP Server, an open source web server. It was possible to read the
version number from the banner.
See Also
https://httpd.apache.org/
Solution
n/a
Risk Factor
None
References
XREF               IAVT:0001-T-0030
XREF               IAVT:0001-T-0530
Plugin Information
Plugin Output
tcp/443/www
      URL          :   https://ns8996.dotvndns.vn/
      Version      :   2
      Source       :   Server: Apache/2
      backported   :   0
112.213.89.96                                                                                          31
  47830 - CGI Generic Injectable Parameter
Synopsis
Description
Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.
The affected parameters are candidates for extended injection tests like cross-site scripting attacks.
This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.
Solution
n/a
Risk Factor
None
References
XREF CWE:86
Plugin Information
Plugin Output
tcp/80/www
/webmail/?_action=%00kpdesm
112.213.89.96                                                                                              32
  rcmail.gui_container("loginfooter","bottomline");
  ------------------------
/roundcube/?_action=%00kpdesm
  http://ns8996.dotvndns.vn/webmail/?_action=%00kpdesm
  http://ns8996.dotvndns.vn/roundcube/?_action=%00kpdesm
112.213.89.96                                                                33
  47830 - CGI Generic Injectable Parameter
Synopsis
Description
Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.
The affected parameters are candidates for extended injection tests like cross-site scripting attacks.
This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.
Solution
n/a
Risk Factor
None
References
XREF CWE:86
Plugin Information
Plugin Output
tcp/443/www
/webmail/?_action=%00kpdesm
112.213.89.96                                                                                              34
  rcmail.gui_container("loginfooter","bottomline");
  ------------------------
/roundcube/?_action=%00kpdesm
  https://ns8996.dotvndns.vn/webmail/?_action=%00kpdesm
  https://ns8996.dotvndns.vn/roundcube/?_action=%00kpdesm
112.213.89.96                                                                35
  47830 - CGI Generic Injectable Parameter
Synopsis
Description
Nessus was able to to inject innocuous strings into CGI parameters and read them back in the HTTP
response.
The affected parameters are candidates for extended injection tests like cross-site scripting attacks.
This is not a weakness per se, the main purpose of this test is to speed up other scripts. The results may be
useful for a human pen-tester.
Solution
n/a
Risk Factor
None
References
XREF CWE:86
Plugin Information
Plugin Output
tcp/2222/www
/CMD_LOGIN?password=%00kpdesm
112.213.89.96                                                                                              36
  (you will probably need to read the HTML source)
http://ns8996.dotvndns.vn:2222/CMD_LOGIN?password=%00kpdesm
112.213.89.96                                                   37
  33817 - CGI Generic Tests Load Estimation (all tests)
Synopsis
Description
This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.
The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.
Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                              38
  injectable parameter                     : S=28    SP=28    AP=100    SC=0
   AC=176
  cross-site scripting (extended patterns) : S=12    SP=12    AP=12     SC=12   AC=12
112.213.89.96                                                                          39
  33817 - CGI Generic Tests Load Estimation (all tests)
Synopsis
Description
This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.
The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.
Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                              40
  directory traversal (write access)      : S=28    SP=28    AP=100    SC=0
   AC=176
  SQL injection (2nd order)               : S=14    SP=14    AP=50     SC=0    AC=88
112.213.89.96                                                                         41
  33817 - CGI Generic Tests Load Estimation (all tests)
Synopsis
Description
This script computes the maximum number of requests that would be done by the generic web tests,
depending on miscellaneous options. It does not perform any test by itself.
The results can be used to estimate the duration of these tests, or the complexity of additional manual
tests.
Note that the script does not try to compute this duration based on external factors such as the network
and web servers loads.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
112.213.89.96                                                                                              42
  HTML injection                          : S=5     SP=5     AP=5     SC=5   AC=5
112.213.89.96                                                                       43
  84502 - HSTS Missing From HTTPS Server
Synopsis
Description
The remote HTTPS server is not enforcing HTTP Strict Transport Security (HSTS). HSTS is an optional
response header that can be configured on the server to instruct the browser to only communicate via
HTTPS. The lack of HSTS allows downgrade attacks, SSL-stripping man-in-the-middle attacks, and weakens
cookie-hijacking protections.
See Also
https://tools.ietf.org/html/rfc6797
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                        44
  69826 - HTTP Cookie 'secure' Property Transport Mismatch
Synopsis
The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.
Description
The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :
See Also
https://tools.ietf.org/html/rfc6265
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
The following cookies have the 'secure' property enabled, despite being served over HTTP :
      Domain     :
      Path       :   /phpMyAdmin/
      Name       :   pmaCookieVer
      Value      :   5
      Secure     :   true
      HttpOnly   :   true
112.213.89.96                                                                                            45
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pmaCookieVer
    Value       :   5
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pmaCookieVer
    Value       :   5
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpMyAdmin/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpMyAdmin/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /
    Name        :   roundcube_sessid
    Value       :   7tb1n2dhjjf26reed31funobp1
    Secure      :   true
    HttpOnly    :   true
112.213.89.96                                    46
  69826 - HTTP Cookie 'secure' Property Transport Mismatch
Synopsis
The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.
Description
The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :
See Also
https://tools.ietf.org/html/rfc6265
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
The following cookies do not have the 'secure' property enabled, despite being served over HTTPS :
      Domain     :
      Path       :   /phpMyAdmin/
      Name       :   phpMyAdmin
      Value      :   7cn1ai334b3mclmva93odmna42qoln8g
      Secure     :   false
      HttpOnly   :   true
112.213.89.96                                                                                            47
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   phpMyAdmin
    Value       :   vua9ris6d9sn3e49pth9s7ckbtjt5vi3
    Secure      :   false
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   phpMyAdmin
    Value       :   nj0pk32vkpsn8tor172n7jn9gisss0oo
    Secure      :   false
    HttpOnly    :   true
112.213.89.96                                          48
  69826 - HTTP Cookie 'secure' Property Transport Mismatch
Synopsis
The remote web server sent out a cookie with a secure property that does not match the transport on
which it was sent.
Description
The remote web server sends out cookies to clients with a 'secure'
property that does not match the transport, HTTP or HTTPS, over which they were received. This may occur
in two forms :
See Also
https://tools.ietf.org/html/rfc6265
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
The following cookies have the 'secure' property enabled, despite being served over HTTP :
      Domain     :
      Path       :   /phpMyAdmin/
      Name       :   pmaCookieVer
      Value      :   5
      Secure     :   true
      HttpOnly   :   true
112.213.89.96                                                                                            49
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pmaCookieVer
    Value       :   5
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pmaCookieVer
    Value       :   5
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpMyAdmin/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pma_collation_connection
    Value       :   utf8mb4_unicode_ci
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpMyAdmin/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /phpmyadmin/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /pma/
    Name        :   pma_lang
    Value       :   en
    Secure      :   true
    HttpOnly    :   true
    Domain      :
    Path        :   /
    Name        :   roundcube_sessid
    Value       :   7tb1n2dhjjf26reed31funobp1
    Secure      :   true
    HttpOnly    :   true
112.213.89.96                                    50
  43111 - HTTP Methods Allowed (per directory)
Synopsis
This plugin determines which HTTP methods are allowed on various CGI directories.
Description
By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.
Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.
As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.
Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.
See Also
http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                              51
  Based on the response to an OPTIONS request :
/cgi-bin
       /
       /phpMyAdmin
       /phpmyadmin
       /pma
       /roundcube
       /roundcube/plugins
       /roundcube/plugins/jqueryui
       /roundcube/plugins/jqueryui/themes
       /roundcube/plugins/jqueryui/themes/larry
       /roundcube/skins
       /roundcube/skins/larry
       /roundcube/skins/larry/images
       /webmail
       /webmail/plugins
       /webmail/plugins/jqueryui
       /webmail/plugins/jqueryui/themes
       /webmail/plugins/jqueryui/themes/larry
/cgi-bin
112.213.89.96                                               52
  43111 - HTTP Methods Allowed (per directory)
Synopsis
This plugin determines which HTTP methods are allowed on various CGI directories.
Description
By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.
Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.
As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.
Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.
See Also
http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                              53
  Based on the response to an OPTIONS request :
/cgi-bin
       /
       /phpMyAdmin
       /phpmyadmin
       /pma
       /roundcube
       /roundcube/plugins
       /roundcube/plugins/jqueryui
       /roundcube/plugins/jqueryui/themes
       /roundcube/plugins/jqueryui/themes/larry
       /roundcube/skins
       /roundcube/skins/larry
       /roundcube/skins/larry/images
       /webmail
       /webmail/plugins
       /webmail/plugins/jqueryui
       /webmail/plugins/jqueryui/themes
       /webmail/plugins/jqueryui/themes/larry
/cgi-bin
112.213.89.96                                               54
  43111 - HTTP Methods Allowed (per directory)
Synopsis
This plugin determines which HTTP methods are allowed on various CGI directories.
Description
By calling the OPTIONS method, it is possible to determine which HTTP methods are allowed on each
directory.
Many frameworks and languages treat 'HEAD' as a 'GET' request, albeit one without any body in the
response. If a security constraint was set on 'GET' requests such that only 'authenticatedUsers' could access
GET requests for a particular servlet or resource, it would be bypassed for the 'HEAD' version. This allowed
unauthorized blind submission of any privileged GET request.
As this list may be incomplete, the plugin also tests - if 'Thorough tests' are enabled or 'Enable web
applications tests' is set to 'yes'
in the scan policy - various known HTTP methods on each directory and considers them as unsupported if
it receives a response code of 400, 403, 405, or 501.
Note that the plugin output is only informational and does not necessarily indicate the presence of any
security vulnerabilities.
See Also
http://www.nessus.org/u?d9c03a9a
http://www.nessus.org/u?b019cbdb
https://www.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
112.213.89.96                                                                                              55
  Based on tests of each method :
/docs
       /
       /admin
       /admin-bak
       /admin-old
       /admin.back
       /admin_
       /administration
       /administrator
       /adminuser
       /adminweb
       /evo
       /evo/assets
       /evo/assets/images
       /evo/css
       /login
       /phpmyadmin
       /reseller
       /user
       /userdb
       /users
112.213.89.96                                  56
  10107 - HTTP Server Type and Version
Synopsis
Description
This plugin attempts to determine the type and the version of the remote web server.
Solution
n/a
Risk Factor
None
References
XREF IAVT:0001-T-0931
Plugin Information
Plugin Output
tcp/80/www
Apache/2
112.213.89.96                                                                          57
  10107 - HTTP Server Type and Version
Synopsis
Description
This plugin attempts to determine the type and the version of the remote web server.
Solution
n/a
Risk Factor
None
References
XREF IAVT:0001-T-0931
Plugin Information
Plugin Output
tcp/443/www
Apache/2
112.213.89.96                                                                          58
  10107 - HTTP Server Type and Version
Synopsis
Description
This plugin attempts to determine the type and the version of the remote web server.
Solution
n/a
Risk Factor
None
References
XREF IAVT:0001-T-0931
Plugin Information
Plugin Output
tcp/2222/www
DirectAdmin Daemon
112.213.89.96                                                                          59
  24260 - HyperText Transfer Protocol (HTTP) Information
Synopsis
Description
This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...
This test is informational only and does not denote any security problem.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
Response Body :
112.213.89.96                                                                                        60
  24260 - HyperText Transfer Protocol (HTTP) Information
Synopsis
Description
This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...
This test is informational only and does not denote any security problem.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
Response Body :
112.213.89.96                                                                                        61
  24260 - HyperText Transfer Protocol (HTTP) Information
Synopsis
Description
This test gives some information about the remote HTTP protocol - the version used, whether HTTP Keep-
Alive and HTTP pipelining are enabled, etc...
This test is informational only and does not denote any security problem.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
      Cache-Control: no-cache
      Content-Type: text/html
      Pragma: no-cache
      Server: DirectAdmin Daemon
      Set-Cookie: session=; path=/; expires=Thu, 01 Jan 1970 00:00:00 GMT; SameSite=Lax; HttpOnly
      Vary: Origin
      Vary: Accept-Encoding
      X-Directadmin: Unauthorized
      X-Frame-Options: sameorigin
      X-Valid: yes
      Date: Sat, 26 Aug 2023 01:35:09 GMT
      Connection: close
      Transfer-Encoding: chunked
Response Body :
  <html>
  <head>
  <title>DirectAdmin Login</title>
112.213.89.96                                                                                        62
  <meta name="robots" content="noindex,nofollow">
  <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  <style>
  *{ FONT-SIZE: 8.5pt; FONT-FAMILY: verdana; } b { FONT-WEIGHT: bold; } .listtitle { BACKGROUND:
   #425984; COLOR: #EEEEEE; white-space: nowrap; border-radius: 3px; box-shadow: 1px 1px 3px
   #727272; } td.list { BACKGROUND: #EEEEEE; white-space: nowrap; } input { border-radius: 3px;
   padding-left: 4px; padding-right: 4px; } .inset { border: 1px inset #DDDDDD; } #footer { position:
   fixed; bottom: 0; width: 100%; padding-bottom: 20px; text-align: center; color: #A1A1A1; }
   #outofsync { font-weight: bold; color: #990000; }</style>
  </head>
  <body
   onload="document.form.username.focus();if(document.form.referer.value.indexOf('#')==-1)document.form.referer.valu
  +=location.hash;">
  <center><br><br><br><br>
  <h1>DirectAdmin Login Page</h1>
  <table cellspacing=1 cellpadding=5>
  <tr>
  <td class=listtitle colspan=2>Please enter your Username and Password</td></tr>
  <form action="/CMD_LOGIN" method="POST" name="form">
  <input type=hidden name=referer value="/">
  <tr><td class=list align=right>Username:</td><td class=list><input class=inset type=text
   name=username autocapitalize='none'></td></tr>
  <tr><td class=list align=right>Password:</td><td class=list><input class=inset type=password
   name=password></td></tr>
  <tr><td class=listtitle align=right colspan=2><input type=submit value='Login'></td></tr>
  </form>
  </table>
  </center>
  <div id='f [...]
112.213.89.96                                                                                        63
  50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.
The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.
See Also
http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
  The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
   permissive policy:
    - http://ns8996.dotvndns.vn/
    - http://ns8996.dotvndns.vn/roundcube/
    - http://ns8996.dotvndns.vn/webmail/
112.213.89.96                                                                                         64
  50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.
The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.
See Also
http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
  The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
   permissive policy:
    - https://ns8996.dotvndns.vn/
    - https://ns8996.dotvndns.vn/roundcube/
    - https://ns8996.dotvndns.vn/webmail/
112.213.89.96                                                                                         65
  50344 - Missing or Permissive Content-Security-Policy frame-ancestors HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive Content-Security-Policy (CSP) frame-ancestors
response header or does not set one at all.
The CSP frame-ancestors header has been proposed by the W3C Web Application Security Working Group
as a way to mitigate cross-site scripting and clickjacking attacks.
See Also
http://www.nessus.org/u?55aa8f57
http://www.nessus.org/u?07cc2a06
https://content-security-policy.com/
https://www.w3.org/TR/CSP2/
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
  The following pages do not set a Content-Security-Policy frame-ancestors response header or set a
   permissive policy:
    -   http://ns8996.dotvndns.vn:2222/
    -   http://ns8996.dotvndns.vn:2222/CMD_LOGIN
    -   http://ns8996.dotvndns.vn:2222/admin
    -   http://ns8996.dotvndns.vn:2222/admin-bak
    -   http://ns8996.dotvndns.vn:2222/admin-old
    -   http://ns8996.dotvndns.vn:2222/admin.back
    -   http://ns8996.dotvndns.vn:2222/admin_
    -   http://ns8996.dotvndns.vn:2222/administration
    -   http://ns8996.dotvndns.vn:2222/administrator
    -   http://ns8996.dotvndns.vn:2222/adminuser
    -   http://ns8996.dotvndns.vn:2222/adminweb
112.213.89.96                                                                                         66
    -   http://ns8996.dotvndns.vn:2222/evo/assets
    -   http://ns8996.dotvndns.vn:2222/evo/assets/images
    -   http://ns8996.dotvndns.vn:2222/evo/css
    -   http://ns8996.dotvndns.vn:2222/login
    -   http://ns8996.dotvndns.vn:2222/phpmyadmin
    -   http://ns8996.dotvndns.vn:2222/reseller
    -   http://ns8996.dotvndns.vn:2222/user
    -   http://ns8996.dotvndns.vn:2222/userdb
    -   http://ns8996.dotvndns.vn:2222/users
112.213.89.96                                              67
  50345 - Missing or Permissive X-Frame-Options HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.
The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors
See Also
https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
The following pages do not set a X-Frame-Options response header or set a permissive policy:
- http://ns8996.dotvndns.vn/
112.213.89.96                                                                                         68
  50345 - Missing or Permissive X-Frame-Options HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.
The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors
See Also
https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
The following pages do not set a X-Frame-Options response header or set a permissive policy:
- https://ns8996.dotvndns.vn/
112.213.89.96                                                                                         69
  50345 - Missing or Permissive X-Frame-Options HTTP Response Header
Synopsis
The remote web server does not take steps to mitigate a class of web application vulnerabilities.
Description
The remote web server in some responses sets a permissive X-Frame-Options response header or does not
set one at all.
The X-Frame-Options header has been proposed by Microsoft as a way to mitigate clickjacking attacks and
is currently supported by all major browser vendors
See Also
https://en.wikipedia.org/wiki/Clickjacking
http://www.nessus.org/u?399b1f56
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
The following pages do not set a X-Frame-Options response header or set a permissive policy:
    -   http://ns8996.dotvndns.vn:2222/admin
    -   http://ns8996.dotvndns.vn:2222/admin-bak
    -   http://ns8996.dotvndns.vn:2222/admin-old
    -   http://ns8996.dotvndns.vn:2222/admin.back
    -   http://ns8996.dotvndns.vn:2222/admin_
    -   http://ns8996.dotvndns.vn:2222/administration
    -   http://ns8996.dotvndns.vn:2222/administrator
    -   http://ns8996.dotvndns.vn:2222/adminuser
    -   http://ns8996.dotvndns.vn:2222/adminweb
    -   http://ns8996.dotvndns.vn:2222/evo/assets
    -   http://ns8996.dotvndns.vn:2222/evo/assets/images
    -   http://ns8996.dotvndns.vn:2222/evo/css
    -   http://ns8996.dotvndns.vn:2222/login
    -   http://ns8996.dotvndns.vn:2222/phpmyadmin
    -   http://ns8996.dotvndns.vn:2222/reseller
    -   http://ns8996.dotvndns.vn:2222/user
112.213.89.96                                                                                         70
    - http://ns8996.dotvndns.vn:2222/userdb
    - http://ns8996.dotvndns.vn:2222/users
112.213.89.96                                 71
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/21/ftp
112.213.89.96                                                                                                   72
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/25/smtp
112.213.89.96                                                                                                   73
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/53/dns
112.213.89.96                                                                                                   74
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                                   75
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/110/pop3
112.213.89.96                                                                                                   76
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/143/imap
112.213.89.96                                                                                                   77
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                                   78
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/465/smtp
112.213.89.96                                                                                                   79
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/587/smtp
112.213.89.96                                                                                                   80
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/993
112.213.89.96                                                                                                   81
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/995
112.213.89.96                                                                                                   82
  11219 - Nessus SYN scanner
Synopsis
Description
This plugin is a SYN 'half-open' port scanner. It shall be reasonably quick even against a firewalled target.
Note that SYN scans are less intrusive than TCP (full connect) scans against broken services, but they might
cause problems for less robust firewalls and also leave unclosed connections on the remote target, if the
network is loaded.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
112.213.89.96                                                                                                   83
  19506 - Nessus Scan Information
Synopsis
Description
This plugin displays, for each tested host, information about the scan itself :
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
112.213.89.96                                                                     84
  Scan policy used : Web Application Tests
  Scanner IP : 192.168.1.100
  Port scanner(s) : nessus_syn_scanner
  Port range : default
  Ping RTT : 46.595 ms
  Thorough tests : no
  Experimental tests : no
  Plugin debugging enabled : no
  Paranoia level : 1
  Report verbosity : 1
  Safe checks : yes
  Optimize the test : yes
  Credentialed checks : no
  Patch management checks : None
  Display superseded patches : yes (supersedence plugin launched)
  CGI scanning : enabled
  Web application tests : enabled
  Web app tests - Test mode : single
  Web app tests - Try all HTTP methods : no
  Web app tests - Maximum run time : 5 minutes.
  Web app tests - Stop at first flaw : CGI
  Max hosts : 30
  Max checks : 4
  Recv timeout : 5
  Backports : None
  Allow post-scan editing : Yes
  Nessus Plugin Signature Checking : Enabled
  Audit File Signature Checking : Disabled
  Scan Start Date : 2023/8/26 1:29 UTC
  Scan duration : 1462 sec
  Scan for malware : no
112.213.89.96                                                       85
  48243 - PHP Version Detection
Synopsis
It was possible to obtain the version number of the remote PHP installation.
Description
Nessus was able to determine the version of PHP available on the remote web server.
Solution
n/a
Risk Factor
None
References
XREF IAVT:0001-T-0936
Plugin Information
Plugin Output
tcp/80/www
      Version : 5.6.40
      Source : X-Powered-By: PHP/5.6.40
      Source : http://ns8996.dotvndns.vn/info.php
112.213.89.96                                                                         86
  48243 - PHP Version Detection
Synopsis
It was possible to obtain the version number of the remote PHP installation.
Description
Nessus was able to determine the version of PHP available on the remote web server.
Solution
n/a
Risk Factor
None
References
XREF IAVT:0001-T-0936
Plugin Information
Plugin Output
tcp/443/www
      Version : 5.6.40
      Source : X-Powered-By: PHP/5.6.40
      Source : https://ns8996.dotvndns.vn/info.php
112.213.89.96                                                                         87
  66334 - Patch Report
Synopsis
Description
The remote host is missing one or more security patches. This plugin lists the newest version of each patch
to install to make sure the remote host is up-to-date.
Note: Because the 'Show missing patches that have been superseded' setting in your scan policy depends
on this plugin, it will always run and cannot be disabled.
Solution
Risk Factor
None
Plugin Information
Plugin Output
tcp/0
[ PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 Remote Code Execution Vulnerability. (130276) ]
112.213.89.96                                                                                            88
  40665 - Protected Web Page Detection
Synopsis
Description
The remote web server requires HTTP authentication for the following pages. Several authentication
schemes are available :
- NTLM provides an SSO in a Microsoft environment, but it cannot be used on both the proxy and the web
server. It is also weaker than Digest.
- Digest is a cryptographically strong scheme. Credentials are never sent in cleartext, although they may still
be cracked by a dictionary attack.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
  /phpMyAdmin/
  /phpmyadmin/
  /pma/
112.213.89.96                                                                                                89
  40665 - Protected Web Page Detection
Synopsis
Description
The remote web server requires HTTP authentication for the following pages. Several authentication
schemes are available :
- NTLM provides an SSO in a Microsoft environment, but it cannot be used on both the proxy and the web
server. It is also weaker than Digest.
- Digest is a cryptographically strong scheme. Credentials are never sent in cleartext, although they may still
be cracked by a dictionary attack.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
  /phpMyAdmin/
  /phpmyadmin/
  /pma/
112.213.89.96                                                                                                90
  100669 - Web Application Cookies Are Expired
Synopsis
HTTP cookies have an 'Expires' attribute that is set with a past date or time.
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.
See Also
https://tools.ietf.org/html/rfc6265
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
  Name : session
  Path : /
  Value :
  Domain :
  Version : 1
  Expires : Thu, 01 Jan 1970 00:00:00 GMT
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                                                                 91
  100669 - Web Application Cookies Are Expired
Synopsis
HTTP cookies have an 'Expires' attribute that is set with a past date or time.
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.
See Also
https://tools.ietf.org/html/rfc6265
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
  Name : session
  Path : /
  Value :
  Domain :
  Version : 1
  Expires : Thu, 01 Jan 1970 00:00:00 GMT
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                                                                 92
  100669 - Web Application Cookies Are Expired
Synopsis
HTTP cookies have an 'Expires' attribute that is set with a past date or time.
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, Nessus has detected that one or more of the cookies have an 'Expires' attribute that is
set with a past date or time, meaning that these cookies will be removed by the browser.
See Also
https://tools.ietf.org/html/rfc6265
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie
attribute altogether to convert the cookie to a session cookie.
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
  Name : session
  Path : /
  Value :
  Domain :
  Version : 1
  Expires : Thu, 01 Jan 1970 00:00:00 GMT
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                                                                 93
  85602 - Web Application Cookies Not Marked Secure
Synopsis
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.
Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.
See Also
https://www.owasp.org/index.php/SecureFlag
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.
Risk Factor
None
References
XREF            CWE:522
XREF            CWE:718
XREF            CWE:724
XREF            CWE:928
XREF            CWE:930
Plugin Information
Plugin Output
tcp/80/www
112.213.89.96                                                                                                 94
  The following cookies do not set the secure cookie flag :
  Name : phpMyAdmin
  Path : /phpMyAdmin/
  Value : 7cn1ai334b3mclmva93odmna42qoln8g
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /phpmyadmin/
  Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /pma/
  Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                 95
  85602 - Web Application Cookies Not Marked Secure
Synopsis
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.
Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.
See Also
https://www.owasp.org/index.php/SecureFlag
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.
Risk Factor
None
References
XREF            CWE:522
XREF            CWE:718
XREF            CWE:724
XREF            CWE:928
XREF            CWE:930
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                                 96
  The following cookies do not set the secure cookie flag :
  Name : phpMyAdmin
  Path : /phpMyAdmin/
  Value : 7cn1ai334b3mclmva93odmna42qoln8g
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /phpmyadmin/
  Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /pma/
  Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                 97
  85602 - Web Application Cookies Not Marked Secure
Synopsis
Description
The remote web application sets various cookies throughout a user's unauthenticated and authenticated
session. However, there are instances where the application is running over unencrypted HTTP or the
cookies are not marked 'secure', meaning the browser could send them back over an unencrypted link
under certain circumstances. As a result, it may be possible for a remote attacker to intercept these
cookies.
Note that this plugin detects all general cookies missing the 'secure'
cookie flag, whereas plugin 49218 (Web Application Session Cookies Not Marked Secure) will only detect
session cookies from an authenticated session missing the secure cookie flag.
See Also
https://www.owasp.org/index.php/SecureFlag
Solution
Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a
security decision.
If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all
session cookies or any cookies containing sensitive data.
Risk Factor
None
References
XREF            CWE:522
XREF            CWE:718
XREF            CWE:724
XREF            CWE:928
XREF            CWE:930
Plugin Information
Plugin Output
tcp/2222/www
112.213.89.96                                                                                                 98
  The following cookies do not set the secure cookie flag :
  Name : phpMyAdmin
  Path : /phpMyAdmin/
  Value : 7cn1ai334b3mclmva93odmna42qoln8g
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /phpmyadmin/
  Value : vua9ris6d9sn3e49pth9s7ckbtjt5vi3
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
  Name : phpMyAdmin
  Path : /pma/
  Value : nj0pk32vkpsn8tor172n7jn9gisss0oo
  Domain :
  Version : 1
  Expires :
  Comment :
  Secure : 0
  Httponly : 1
  Port :
112.213.89.96                                                 99
  40773 - Web Application Potentially Sensitive CGI Parameter Detection
Synopsis
An application was found that may use CGI parameters to control sensitive information.
Description
According to their names, some CGI parameters may control sensitive data (e.g., ID, privileges, commands,
prices, credit card data, etc.). In the course of using an application, these variables may disclose sensitive
data or be prone to tampering that could result in privilege escalation. These parameters should be
examined to determine what type of data is controlled and if it poses a security risk.
** This plugin only reports information that may be useful for auditors
** or pen-testers, not a real flaw.
Solution
Ensure sensitive data is not disclosed by CGI parameters. In addition, do not use CGI parameters to control
access to resources or privileges.
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
112.213.89.96                                                                                               100
  91815 - Web Application Sitemap
Synopsis
The remote web server hosts linkable content that can be crawled by Nessus.
Description
The remote web server contains linkable content that can be used to gather information about a target.
See Also
http://www.nessus.org/u?5496c8d9
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
The following sitemap was created from crawling linkable content on the target host :
      -   http://ns8996.dotvndns.vn/
      -   http://ns8996.dotvndns.vn/roundcube/
      -   http://ns8996.dotvndns.vn/roundcube/plugins/jqueryui/themes/larry/jquery-ui.css
      -   http://ns8996.dotvndns.vn/roundcube/skins/larry/images/favicon.ico
      -   http://ns8996.dotvndns.vn/roundcube/skins/larry/styles.min.css
      -   http://ns8996.dotvndns.vn/webmail/
      -   http://ns8996.dotvndns.vn/webmail/plugins/jqueryui/themes/larry/jquery-ui.css
      -   http://ns8996.dotvndns.vn/webmail/skins/larry/images/favicon.ico
      -   http://ns8996.dotvndns.vn/webmail/skins/larry/styles.min.css
112.213.89.96                                                                                            101
  91815 - Web Application Sitemap
Synopsis
The remote web server hosts linkable content that can be crawled by Nessus.
Description
The remote web server contains linkable content that can be used to gather information about a target.
See Also
http://www.nessus.org/u?5496c8d9
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
The following sitemap was created from crawling linkable content on the target host :
      -   https://ns8996.dotvndns.vn/
      -   https://ns8996.dotvndns.vn/roundcube/
      -   https://ns8996.dotvndns.vn/roundcube/plugins/jqueryui/themes/larry/jquery-ui.css
      -   https://ns8996.dotvndns.vn/roundcube/skins/larry/images/favicon.ico
      -   https://ns8996.dotvndns.vn/roundcube/skins/larry/styles.min.css
      -   https://ns8996.dotvndns.vn/webmail/
      -   https://ns8996.dotvndns.vn/webmail/plugins/jqueryui/themes/larry/jquery-ui.css
      -   https://ns8996.dotvndns.vn/webmail/skins/larry/images/favicon.ico
      -   https://ns8996.dotvndns.vn/webmail/skins/larry/styles.min.css
112.213.89.96                                                                                            102
  91815 - Web Application Sitemap
Synopsis
The remote web server hosts linkable content that can be crawled by Nessus.
Description
The remote web server contains linkable content that can be used to gather information about a target.
See Also
http://www.nessus.org/u?5496c8d9
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
The following sitemap was created from crawling linkable content on the target host :
      -   http://ns8996.dotvndns.vn:2222/
      -   http://ns8996.dotvndns.vn:2222/CMD_LOGIN
      -   http://ns8996.dotvndns.vn:2222/admin
      -   http://ns8996.dotvndns.vn:2222/admin-bak
      -   http://ns8996.dotvndns.vn:2222/admin-old
      -   http://ns8996.dotvndns.vn:2222/admin.back
      -   http://ns8996.dotvndns.vn:2222/admin_
      -   http://ns8996.dotvndns.vn:2222/administration
      -   http://ns8996.dotvndns.vn:2222/administrator
      -   http://ns8996.dotvndns.vn:2222/adminuser
      -   http://ns8996.dotvndns.vn:2222/adminweb
      -   http://ns8996.dotvndns.vn:2222/evo/assets
      -   http://ns8996.dotvndns.vn:2222/evo/assets/images
      -   http://ns8996.dotvndns.vn:2222/evo/assets/images/favicon.png
      -   http://ns8996.dotvndns.vn:2222/evo/css
      -   http://ns8996.dotvndns.vn:2222/evo/css/app.css
      -   http://ns8996.dotvndns.vn:2222/evo/css/vendors.css
      -   http://ns8996.dotvndns.vn:2222/login
      -   http://ns8996.dotvndns.vn:2222/phpmyadmin
      -   http://ns8996.dotvndns.vn:2222/reseller
      -   http://ns8996.dotvndns.vn:2222/user
      -   http://ns8996.dotvndns.vn:2222/userdb
112.213.89.96                                                                                            103
    - http://ns8996.dotvndns.vn:2222/users
112.213.89.96                                104
  11032 - Web Server Directory Enumeration
Synopsis
Description
This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.
See Also
http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location
Solution
n/a
Risk Factor
None
References
XREF OWASP:OWASP-CM-006
Plugin Information
Plugin Output
tcp/80/www
  While this is not, in and of itself, a bug, you should manually inspect
  these directories to ensure that they are in compliance with company
  security standards
112.213.89.96                                                                                                105
  11032 - Web Server Directory Enumeration
Synopsis
Description
This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.
See Also
http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location
Solution
n/a
Risk Factor
None
References
XREF OWASP:OWASP-CM-006
Plugin Information
Plugin Output
tcp/443/www
  While this is not, in and of itself, a bug, you should manually inspect
  these directories to ensure that they are in compliance with company
  security standards
112.213.89.96                                                                                                106
  11032 - Web Server Directory Enumeration
Synopsis
Description
This plugin attempts to determine the presence of various common directories on the remote web server.
By sending a request for a directory, the web server response code indicates if it is a valid directory or not.
See Also
http://projects.webappsec.org/w/page/13246953/Predictable%20Resource%20Location
Solution
n/a
Risk Factor
None
References
XREF OWASP:OWASP-CM-006
Plugin Information
Plugin Output
tcp/2222/www
  While this is not, in and of itself, a bug, you should manually inspect
  these directories to ensure that they are in compliance with company
  security standards
112.213.89.96                                                                                                107
  10386 - Web Server No 404 Error Code Check
Synopsis
The remote web server does not return 404 error codes.
Description
The remote web server is configured such that it does not return '404 Not Found' error codes when a
nonexistent file is requested, perhaps returning instead a site map, search page or authentication page.
Nessus has enabled some counter measures for this. However, they might be insufficient. If a great
number of security holes are produced for this port, they might not all be accurate.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
  CGI scanning will be disabled for this host because the host responds
  to requests for non-existent URLs with HTTP code 302
  rather than 404. The requested URL was :
http://ns8996.dotvndns.vn:2222/yz6Vs3CSi9o0.html
112.213.89.96                                                                                              108
  51080 - Web Server Uses Basic Authentication over HTTPS
Synopsis
The remote web server seems to transmit credentials using Basic Authentication.
Description
The remote web server contains web pages that are protected by 'Basic' authentication over HTTPS.
While this is not in itself a security flaw, in some organizations, the use of 'Basic' authentication is
discouraged as, depending on the underlying implementation, it may be vulnerable to account brute-
forcing or may encourage Man-in-The-Middle (MiTM) attacks.
Solution
Make sure that the use of HTTP 'Basic' authentication is in line with your organization's security policy.
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
112.213.89.96                                                                                                109
  10302 - Web Server robots.txt Information Disclosure
Synopsis
Description
The remote host contains a file named 'robots.txt' that is intended to prevent web 'robots' from visiting
certain directories in a website for maintenance or indexing purposes. A malicious user may also be able
to use the contents of this file to learn of sensitive documents or directories on the affected site and either
retrieve them directly or target them for other attacks.
See Also
http://www.robotstxt.org/orig.html
Solution
Review the contents of the site's robots.txt file, use Robots META tags instead of entries in the robots.txt
file, and/or adjust the web server's access controls to limit access to sensitive material.
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
Contents of robots.txt :
  User-agent: *
  Disallow: /
112.213.89.96                                                                                                  110
  10662 - Web mirroring
Synopsis
Description
This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.
It is suggested that you change the number of pages to mirror in the 'Options' section of the client.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/80/www
  + CGI : /webmail/
    Methods : POST
    Argument : _action
     Value: login
    Argument : _pass
    Argument : _task
     Value: login
    Argument : _timezone
     Value: _default_
    Argument : _token
     Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
    Argument : _url
    Argument : _user
  + CGI : /roundcube/
    Methods : POST
    Argument : _action
     Value: login
    Argument : _pass
    Argument : _task
     Value: login
112.213.89.96                                                                                            111
    Argument : _timezone
     Value: _default_
    Argument : _token
     Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
    Argument : _url
    Argument : _user
112.213.89.96                                  112
  10662 - Web mirroring
Synopsis
Description
This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.
It is suggested that you change the number of pages to mirror in the 'Options' section of the client.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/443/www
  + CGI : /webmail/
    Methods : POST
    Argument : _action
     Value: login
    Argument : _pass
    Argument : _task
     Value: login
    Argument : _timezone
     Value: _default_
    Argument : _token
     Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
    Argument : _url
    Argument : _user
  + CGI : /roundcube/
    Methods : POST
    Argument : _action
     Value: login
    Argument : _pass
    Argument : _task
     Value: login
112.213.89.96                                                                                            113
    Argument : _timezone
     Value: _default_
    Argument : _token
     Value: u19iIIKiqgYNZRPMNGkLiXBrUYgtYky3
    Argument : _url
    Argument : _user
112.213.89.96                                  114
  10662 - Web mirroring
Synopsis
Description
This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the
remote host.
It is suggested that you change the number of pages to mirror in the 'Options' section of the client.
Solution
n/a
Risk Factor
None
Plugin Information
Plugin Output
tcp/2222/www
  + CGI : /CMD_LOGIN
    Methods : POST
    Argument : password
    Argument : referer
     Value: /CMD_LOGIN
    Argument : username
  + CGI : /evo/assets/images/favicon.png
    Methods : GET
    Argument :
     Value: 06f9cbf714fd339b57bb
112.213.89.96 115