
Burp Scanner Report
Summary
The table below shows the numbers of issues identified in different categories. Issues are classified according to severity as High, Medium, Low or Information. This reflects the likely impact of each issue for a typical organization. Issues are also classified according to confidence as Certain, Firm or Tentative. This reflects the inherent reliability of the technique that was used to identify the issue.
|
|
Confidence |
|
|
Certain |
Firm |
Tentative |
Total |
Severity |
High |
3 |
1 |
0 |
4 |
Medium |
0 |
0 |
0 |
0 |
Low |
2 |
0 |
0 |
2 |
Information |
3 |
8 |
14 |
25 |
The chart below shows the aggregated numbers of issues identified in each category. Solid colored bars represent issues with a confidence level of Certain, and the bars fade as the confidence level falls.
|
|
Number of issues |
|
|
0 |
1 |
2 |
3 |
4 |
Severity |
High |
|
|
Medium |
|
|
Low |
|
|
Contents
1. Cross-site scripting (DOM-based)
2. Cleartext submission of password
2.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
2.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
2.3. http://192.168.0.34/DVWA/vulnerabilities/csrf/
3. Password submitted using GET method
3.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
3.2. http://192.168.0.34/DVWA/vulnerabilities/csrf/
4. Path-relative style sheet import
4.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
4.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
4.3. http://192.168.0.34/DVWA/vulnerabilities/csp/
4.4. http://192.168.0.34/DVWA/vulnerabilities/csrf/
4.5. http://192.168.0.34/DVWA/vulnerabilities/exec/
4.6. http://192.168.0.34/DVWA/vulnerabilities/fi/
4.7. http://192.168.0.34/DVWA/vulnerabilities/javascript/
4.8. http://192.168.0.34/DVWA/vulnerabilities/sqli/
4.9. http://192.168.0.34/DVWA/vulnerabilities/sqli_blind/
4.10. http://192.168.0.34/DVWA/vulnerabilities/upload/
4.11. http://192.168.0.34/DVWA/vulnerabilities/weak_id/
4.12. http://192.168.0.34/DVWA/vulnerabilities/xss_d/
4.13. http://192.168.0.34/DVWA/vulnerabilities/xss_r/
4.14. http://192.168.0.34/DVWA/vulnerabilities/xss_s/
5. Cross-domain Referer leakage
6. Cross-domain script include
7. File upload functionality
8. Frameable response (potential Clickjacking)
8.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
8.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
8.3. http://192.168.0.34/DVWA/vulnerabilities/csrf/
8.4. http://192.168.0.34/DVWA/vulnerabilities/exec/
8.5. http://192.168.0.34/DVWA/vulnerabilities/fi/
8.6. http://192.168.0.34/DVWA/vulnerabilities/sqli/
8.7. http://192.168.0.34/DVWA/vulnerabilities/sqli_blind/
8.8. http://192.168.0.34/DVWA/vulnerabilities/upload/
1. Cross-site scripting (DOM-based)
Next
Summary
|
Severity: |
High |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/xss_d/ |
Issue detail
The application may be vulnerable to DOM-based cross-site scripting. Data is read from document.location.href and passed to document.write().
Issue background
DOM-based vulnerabilities arise when a client-side script reads data from a controllable part of the DOM (for example, the URL) and processes this data in an unsafe way.
DOM-based cross-site scripting arises when a script writes controllable data into the HTML document in an unsafe way. An attacker may be able to use the vulnerability to construct a URL that, if visited by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.
The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
Users can be induced to visit the attacker's crafted URL in various ways, similar to the usual attack delivery vectors for reflected cross-site scripting vulnerabilities.
Burp Suite automatically identifies this issue using static code analysis, which may lead to false positives that are not actually exploitable. The relevant code and execution paths should be reviewed to determine whether this vulnerability is indeed present, or whether mitigations are in place that would prevent exploitation.
Issue remediation
The most effective way to avoid DOM-based cross-site scripting vulnerabilities is not to dynamically write data from any untrusted source into the HTML document. If the desired functionality of the application means that this behavior is unavoidable, then defenses must be implemented within the client-side code to prevent malicious data from introducing script code into the document. In many cases, the relevant data can be validated on a whitelist basis, to allow only content that is known to be safe. In other cases, it will be necessary to sanitize or encode the data. This can be a complex task, and depending on the context that the data is to be inserted may need to involve a combination of JavaScript escaping, HTML encoding, and URL encoding, in the appropriate sequence.
References
Vulnerability classifications
Request
GET /DVWA/vulnerabilities/xss_d/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/weak_id/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:13 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4826
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<script>
if (document.location.href.indexOf("default=") >= 0) {
var lang = document.location.href.substring(document.location.href.indexOf("default=")+8);
document.write("<option value='" + lang + "'>" + (lang) + "</option>");
document.write("<option value='' disabled='disabled'>
...[SNIP]...
Static analysis
Data is read from
document.location.href and passed to
document.write() via the following statements:
2. Cleartext submission of password
Previous
Next
There are 3 instances of this issue:
Issue background
Some applications transmit passwords over unencrypted connections, making them vulnerable to interception. To exploit this vulnerability, an attacker must be suitably positioned to eavesdrop on the victim's network traffic. This scenario typically occurs when a client communicates with the server over an insecure connection such as public Wi-Fi, or a corporate or home network that is shared with a compromised computer. Common defenses such as switched networks are not sufficient to prevent this. An attacker situated in the user's ISP or the application's hosting infrastructure could also perform this attack. Note that an advanced adversary could potentially target any connection made over the Internet's core infrastructure.
Vulnerabilities that result in the disclosure of users' passwords can result in compromises that are extremely difficult to investigate due to obscured audit trails. Even if the application itself only handles non-sensitive information, exposing passwords puts users who have re-used their password elsewhere at risk.
Issue remediation
Applications should use transport-level encryption (SSL or TLS) to protect all sensitive communications passing between the client and the server. Communications that should be protected include the login mechanism and related functionality, and any functions where sensitive data can be accessed or privileged actions can be performed. These areas should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications. If HTTP cookies are used for transmitting session tokens, then the secure flag should be set to prevent transmission over clear-text HTTP.
Vulnerability classifications
2.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/brute/ |
Issue detail
The page contains a form with the following action URL, which is submitted over clear-text HTTP:- http://192.168.0.34/DVWA/vulnerabilities/brute/
The form contains the following password field:
Request
GET /DVWA/vulnerabilities/brute/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/index.php
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:40 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4436
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</h2>
<form action="#" method="POST">
Username:<br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password"><br />
...[SNIP]...
2.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/captcha/ |
Issue detail
The page contains a form with the following action URL, which is submitted over clear-text HTTP:- http://192.168.0.34/DVWA/vulnerabilities/captcha/
The form contains the following password fields:- password_current
- password_new
- password_conf
Request
GET /DVWA/vulnerabilities/captcha/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/upload/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:31 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4938
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<div class="vulnerable_code_area">
<form action="#" method="POST" style="display:none;">
<h3>
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_current"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_new"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_conf"><br />
...[SNIP]...
2.3. http://192.168.0.34/DVWA/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
High |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/csrf/ |
Issue detail
The page contains a form with the following action URL, which is submitted over clear-text HTTP:- http://192.168.0.34/DVWA/vulnerabilities/csrf/
The form contains the following password fields:- password_current
- password_new
- password_conf
Request
GET /DVWA/vulnerabilities/csrf/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/exec/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:56 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4486
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<br />
<form action="#" method="GET">
Current password:<br />
<input type="password" AUTOCOMPLETE="off" name="password_current"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_new"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_conf"><br />
...[SNIP]...
3. Password submitted using GET method
Previous
Next
There are 2 instances of this issue:
Issue background
Some applications use the GET method to submit passwords, which are transmitted within the query string of the requested URL. Sensitive information within URLs may be logged in various locations, including the user's browser, the web server, and any forward or reverse proxy servers between the two endpoints. URLs may also be displayed on-screen, bookmarked or emailed around by users. They may be disclosed to third parties via the Referer header when any off-site links are followed. Placing passwords into the URL increases the risk that they will be captured by an attacker.
Vulnerabilities that result in the disclosure of users' passwords can result in compromises that are extremely difficult to investigate due to obscured audit trails. Even if the application itself only handles non-sensitive information, exposing passwords puts users who have re-used their password elsewhere at risk.
Issue remediation
All forms submitting passwords should use the POST method. To achieve this, applications should specify the method attribute of the FORM tag as method="POST". It may also be necessary to modify the corresponding server-side form handler to ensure that submitted passwords are properly retrieved from the message body, rather than the URL.
Vulnerability classifications
3.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/brute/ |
Issue detail
The page contains a form with the following action URL, which is submitted using the GET method:- http://192.168.0.34/DVWA/vulnerabilities/brute/
The form contains the following password field:
Request
GET /DVWA/vulnerabilities/brute/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/security.php
Connection: close
Cookie: security=low; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:57 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4329
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</h2>
<form action="#" method="GET">
Username:<br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password"><br />
...[SNIP]...
3.2. http://192.168.0.34/DVWA/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Low |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/csrf/ |
Issue detail
The page contains a form with the following action URL, which is submitted using the GET method:- http://192.168.0.34/DVWA/vulnerabilities/csrf/
The form contains the following password fields:- password_current
- password_new
- password_conf
Request
GET /DVWA/vulnerabilities/csrf/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/exec/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:56 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4486
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<br />
<form action="#" method="GET">
Current password:<br />
<input type="password" AUTOCOMPLETE="off" name="password_current"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_new"><br />
...[SNIP]...
<br />
<input type="password" AUTOCOMPLETE="off" name="password_conf"><br />
...[SNIP]...
4. Path-relative style sheet import
Previous
Next
There are 14 instances of this issue:
Issue background
Path-relative style sheet import vulnerabilities arise when the following conditions hold:
- A response contains a style sheet import that uses a path-relative URL (for example, the page at "/original-path/file.php" might import "styles/main.css").
- When handling requests, the application or platform tolerates superfluous path-like data following the original filename in the URL (for example, "/original-path/file.php/extra-junk/"). When superfluous data is added to the original URL, the application's response still contains a path-relative stylesheet import.
- The response in condition 2 can be made to render in a browser's quirks mode, either because it has a missing or old doctype directive, or because it allows itself to be framed by a page under an attacker's control.
- When a browser requests the style sheet that is imported in the response from the modified URL (using the URL "/original-path/file.php/extra-junk/styles/main.css"), the application returns something other than the CSS response that was supposed to be imported. Given the behavior described in condition 2, this will typically be the same response that was originally returned in condition 1.
- An attacker has a means of manipulating some text within the response in condition 4, for example because the application stores and displays some past input, or echoes some text within the current URL.
Given the above conditions, an attacker can execute CSS injection within the browser of the target user. The attacker can construct a URL that causes the victim's browser to import as CSS a different URL than normal, containing text that the attacker can manipulate.
Being able to inject arbitrary CSS into the victim's browser may enable various attacks, including:
- Executing arbitrary JavaScript using IE's expression() function.
- Using CSS selectors to read parts of the HTML source, which may include sensitive data such as anti-CSRF tokens.
- Capturing any sensitive data within the URL query string by making a further style sheet import to a URL on the attacker's domain, and monitoring the incoming Referer header.
Issue remediation
The root cause of the vulnerability can be resolved by not using path-relative URLs in style sheet imports. Aside from this, attacks can also be prevented by implementing all of the following defensive measures:
- Setting the HTTP response header "X-Frame-Options: deny" in all responses. One method that an attacker can use to make a page render in quirks mode is to frame it within their own page that is rendered in quirks mode. Setting this header prevents the page from being framed.
- Setting a modern doctype (e.g. "<!doctype html>") in all HTML responses. This prevents the page from being rendered in quirks mode (unless it is being framed, as described above).
- Setting the HTTP response header "X-Content-Type-Options: nosniff" in all responses. This prevents the browser from processing a non-CSS response as CSS, even if another page loads the response via a style sheet import.
References
Vulnerability classifications
4.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/brute/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/brute/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/security.php
Connection: close
Cookie: security=low; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:57 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4329
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/captcha/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/captcha/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/upload/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:31 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4938
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.3. http://192.168.0.34/DVWA/vulnerabilities/csp/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/csp/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/csp/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/xss_s/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:27 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Security-Policy: script-src 'self';
Vary: Accept-Encoding
Content-Length: 4383
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.4. http://192.168.0.34/DVWA/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/csrf/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/csrf/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/exec/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:56 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4486
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.5. http://192.168.0.34/DVWA/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/exec/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/exec/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/brute/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:50 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4279
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.6. http://192.168.0.34/DVWA/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/fi/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/fi/?page=include.php HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/csrf/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:24 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3888
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.7. http://192.168.0.34/DVWA/vulnerabilities/javascript/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/javascript/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/javascript/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/csp/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:30 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4088
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.8. http://192.168.0.34/DVWA/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/sqli/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/sqli/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/captcha/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:00 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4591
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.9. http://192.168.0.34/DVWA/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/sqli_blind/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/sqli_blind/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/sqli/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:06 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4631
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.10. http://192.168.0.34/DVWA/vulnerabilities/upload/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/upload/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/upload/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/fi/?page=include.php
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:27 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4306
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.11. http://192.168.0.34/DVWA/vulnerabilities/weak_id/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/weak_id/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/weak_id/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/sqli_blind/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:10 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3538
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.12. http://192.168.0.34/DVWA/vulnerabilities/xss_d/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/xss_d/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/xss_d/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/weak_id/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:13 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4826
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.13. http://192.168.0.34/DVWA/vulnerabilities/xss_r/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/xss_r/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/xss_r/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/xss_d/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:16 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4450
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
4.14. http://192.168.0.34/DVWA/vulnerabilities/xss_s/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Tentative |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/xss_s/ |
Issue detail
The application may be vulnerable to path-relative style sheet import (PRSSI) attacks. The response contains a path-relative style sheet import, and so condition 1 for an exploitable vulnerability is present (see issue background). The response can also be made to render in a browser's quirks mode. The page does not contain a doctype directive, and so it will always be rendered in quirks mode. Further, the response does not prevent itself from being framed, so an attacker can frame the response within a page that they control, to force it to be rendered in quirks mode. (Note that this technique is IE-specific and due to P3P restrictions might sometimes limit the impact of a successful attack.) This means that condition 3 for an exploitable vulnerability is probably present if condition 2 is present.
Burp was not able to confirm that the other conditions hold, and you should manually investigate this issue to confirm whether they do hold.
Request
GET /DVWA/vulnerabilities/xss_s/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/xss_r/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:23 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 5104
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
</title>
<link rel="stylesheet" type="text/css" href="../../dvwa/css/main.css" />
<link rel="icon" type="\image/ico" href="../../favicon.ico" />
...[SNIP]...
5. Cross-domain Referer leakage
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/fi/ |
Issue detail
The page was loaded from a URL containing a query string:- http://192.168.0.34/DVWA/vulnerabilities/fi/
The response contains the following links to other domains:- https://en.wikipedia.org/wiki/Remote_File_Inclusion
- https://www.owasp.org/index.php/Top_10_2007-A3
Issue background
When a web browser makes a request for a resource, it typically adds an HTTP header, called the "Referer" header, indicating the URL of the resource from which the request originated. This occurs in numerous situations, for example when a web page loads an image or script, or when a user clicks on a link or submits a form.
If the resource being requested resides on a different domain, then the Referer header is still generally included in the cross-domain request. If the originating URL contains any sensitive information within its query string, such as a session token, then this information will be transmitted to the other domain. If the other domain is not fully trusted by the application, then this may lead to a security compromise.
You should review the contents of the information being transmitted to other domains, and also determine whether those domains are fully trusted by the originating application.
Today's browsers may withhold the Referer header in some situations (for example, when loading a non-HTTPS resource from a page that was loaded over HTTPS, or when a Refresh directive is issued), but this behavior should not be relied upon to protect the originating URL from disclosure.
Note also that if users can author content within the application then an attacker may be able to inject links referring to a domain they control in order to capture data from URLs used within the application.
Issue remediation
Applications should never transmit any sensitive information within the URL query string. In addition to being leaked in the Referer header, such information may be logged in various locations and may be visible on-screen to untrusted parties. If placing sensitive information in the URL is unavoidable, consider using the Referer-Policy HTTP header to reduce the chance of it being disclosed to third parties.
References
Vulnerability classifications
Request
GET /DVWA/vulnerabilities/fi/?page=include.php HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/csrf/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:24 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3888
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<li><a href="https://en.wikipedia.org/wiki/Remote_File_Inclusion" target="_blank">https://en.wikipedia.org/wiki/Remote_File_Inclusion</a>
...[SNIP]...
<li><a href="https://www.owasp.org/index.php/Top_10_2007-A3" target="_blank">https://www.owasp.org/index.php/Top_10_2007-A3</a>
...[SNIP]...
6. Cross-domain script include
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/captcha/ |
Issue detail
The response dynamically includes the following script from another domain:- https://www.google.com/recaptcha/api.js
Issue background
When an application includes a script from an external domain, this script is executed by the browser within the security context of the invoking application. The script can therefore do anything that the application's own scripts can do, such as accessing application data and performing actions within the context of the current user.
If you include a script from an external domain, then you are trusting that domain with the data and functionality of your application, and you are trusting the domain's own security to prevent an attacker from modifying the script to perform malicious actions within your application.
Issue remediation
Scripts should ideally not be included from untrusted domains. Applications that rely on static third-party scripts should consider using Subresource Integrity to make browsers verify them, or copying the contents of these scripts onto their own domain and including them from there. If that is not possible (e.g. for licensing reasons) then consider reimplementing the script's functionality within application code.
References
Vulnerability classifications
Request
GET /DVWA/vulnerabilities/captcha/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/upload/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:31 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4938
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<br />
<script src='https://www.google.com/recaptcha/api.js'></script>
...[SNIP]...
7. File upload functionality
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Certain |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/upload/ |
Issue detail
The page contains a form which is used to submit a user-supplied file to the following URL:- http://192.168.0.34/DVWA/vulnerabilities/upload/
Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.
Issue background
File upload functionality is commonly associated with a number of vulnerabilities, including:
- File path traversal
- Persistent cross-site scripting
- Placing of other client-executable code into the domain
- Transmission of viruses and other malware
- Denial of service
You should review file upload functionality to understand its purpose, and establish whether uploaded content is ever returned to other application users, either through their normal usage of the application or by being fed a specific link by an attacker.
Some factors to consider when evaluating the security impact of this functionality include:
- Whether uploaded content can subsequently be downloaded via a URL within the application.
- What Content-type and Content-disposition headers the application returns when the file's content is downloaded.
- Whether it is possible to place executable HTML/JavaScript into the file, which executes when the file's contents are viewed.
- Whether the application performs any filtering on the file extension or MIME type of the uploaded file.
- Whether it is possible to construct a hybrid file containing both executable and non-executable content, to bypass any content filters - for example, a file containing both a GIF image and a Java archive (known as a GIFAR file).
- What location is used to store uploaded content, and whether it is possible to supply a crafted filename to escape from this location.
- Whether archive formats such as ZIP are unpacked by the application.
- How the application handles attempts to upload very large files, or decompression bomb files.
Issue remediation
File upload functionality is not straightforward to implement securely. Some recommendations to consider in the design of this functionality include:
- Use a server-generated filename if storing uploaded files on disk.
- Inspect the content of uploaded files, and enforce a whitelist of accepted, non-executable content types. Additionally, enforce a blacklist of common executable formats, to hinder hybrid file attacks.
- Enforce a whitelist of accepted, non-executable file extensions.
- If uploaded files are downloaded by users, supply an accurate non-generic Content-Type header, the X-Content-Type-Options: nosniff header, and also a Content-Disposition header that specifies that browsers should handle the file as an attachment.
- Enforce a size limit on uploaded files (for defense-in-depth, this can be implemented both within application code and in the web server's configuration).
- Reject attempts to upload archive formats such as ZIP.
References
Vulnerability classifications
Request
GET /DVWA/vulnerabilities/upload/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/fi/?page=include.php
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:27 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4306
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
<br />
<input name="uploaded" type="file" /><br />
...[SNIP]...
8. Frameable response (potential Clickjacking)
Previous
There are 8 instances of this issue:
Issue description
If a page fails to set an appropriate X-Frame-Options or Content-Security-Policy HTTP header, it might be possible for a page controlled by an attacker to load it within an iframe. This may enable a clickjacking attack, in which the attacker's page overlays the target application's interface with a different interface provided by the attacker. By inducing victim users to perform actions such as mouse clicks and keystrokes, the attacker can cause them to unwittingly carry out actions within the application that is being targeted. This technique allows the attacker to circumvent defenses against cross-site request forgery, and may result in unauthorized actions.
Note that some applications attempt to prevent these attacks from within the HTML page itself, using "framebusting" code. However, this type of defense is normally ineffective and can usually be circumvented by a skilled attacker.
You should determine whether any functions accessible within frameable pages can be used by application users to perform any sensitive actions within the application.
Issue remediation
To effectively prevent framing attacks, the application should return a response header with the name X-Frame-Options and the value DENY to prevent framing altogether, or the value SAMEORIGIN to allow framing only by pages on the same origin as the response itself. Note that the SAMEORIGIN header can be partially bypassed if the application itself can be made to frame untrusted websites.
References
Vulnerability classifications
8.1. http://192.168.0.34/DVWA/vulnerabilities/brute/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/brute/ |
Request
GET /DVWA/vulnerabilities/brute/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/index.php
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:40 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4436
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.2. http://192.168.0.34/DVWA/vulnerabilities/captcha/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/captcha/ |
Request
GET /DVWA/vulnerabilities/captcha/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/upload/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:31 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4938
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.3. http://192.168.0.34/DVWA/vulnerabilities/csrf/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/csrf/ |
Request
GET /DVWA/vulnerabilities/csrf/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/exec/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:56 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4486
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.4. http://192.168.0.34/DVWA/vulnerabilities/exec/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/exec/ |
Request
GET /DVWA/vulnerabilities/exec/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/brute/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:35:50 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4279
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.5. http://192.168.0.34/DVWA/vulnerabilities/fi/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/fi/ |
Request
GET /DVWA/vulnerabilities/fi/?page=include.php HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/csrf/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:24 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 3888
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.6. http://192.168.0.34/DVWA/vulnerabilities/sqli/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/sqli/ |
Request
GET /DVWA/vulnerabilities/sqli/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/captcha/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:00 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4591
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.7. http://192.168.0.34/DVWA/vulnerabilities/sqli_blind/
Previous
Next
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/sqli_blind/ |
Request
GET /DVWA/vulnerabilities/sqli_blind/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/sqli/
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:38:06 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4631
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
8.8. http://192.168.0.34/DVWA/vulnerabilities/upload/
Previous
Summary
|
Severity: |
Information |
Confidence: |
Firm |
Host: |
http://192.168.0.34 |
Path: |
/DVWA/vulnerabilities/upload/ |
Request
GET /DVWA/vulnerabilities/upload/ HTTP/1.1
Host: 192.168.0.34
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.0.34/DVWA/vulnerabilities/fi/?page=include.php
Connection: close
Cookie: security=impossible; PHPSESSID=ob422gedqt47m3olkc2pmn4isj
Upgrade-Insecure-Requests: 1
Response
HTTP/1.1 200 OK
Date: Sun, 15 Mar 2020 22:37:27 GMT
Server: Apache/2.4.41 (Debian)
Expires: Tue, 23 Jun 2009 12:00:00 GMT
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Content-Length: 4306
Connection: close
Content-Type: text/html;charset=utf-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta http-equiv="Content-T
...[SNIP]...
Report generated by Burp Suite web vulnerability scanner v2020.2, at Sun Mar 15 19:03:22 EDT 2020.