- Nikto v2.5.0 --------------------------------------------------------------------------- + Target IP: 109.123.240.247 + Target Hostname: pemv.dgav.pt + Target Port: 80 + Start Time: 2024-06-25 07:12:06 (GMT-4) --------------------------------------------------------------------------- + Server: Werkzeug/0.16.1 Python/3.9.2 + /: Cookie frontend_lang created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: Cookie visitor_uuid created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: Cookie session_id created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/ + : Server banner changed from 'Werkzeug/0.16.1 Python/3.9.2' to 'Apache/2.4.56 (Debian)'. + Scan terminated: 0 error(s) and 5 item(s) reported on remote host + End Time: 2024-06-25 07:12:36 (GMT-4) (30 seconds) --------------------------------------------------------------------------- + 1 host(s) tested