- Nikto v2.5.0 --------------------------------------------------------------------------- + Multiple IPs found: 167.71.2.218, 2a03:b0c0:2:d0::57b:6001 + Target IP: 167.71.2.218 + Target Hostname: jambcbttest.com + Target Port: 80 + Start Time: 2024-06-06 11:50:28 (GMT-4) --------------------------------------------------------------------------- + Server: Apache/2.4.52 (Ubuntu) + /: Cookie PHPSESSID created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/ + No CGI Directories found (use '-C all' to force check all possible dirs) + /robots.txt: Entry '/admin/' is returned a non-forbidden or redirect HTTP code (200). See: https://portswigger.net/kb/issues/00600600_robots-txt-file + /robots.txt: contains 2 entries which should be manually viewed. See: https://developer.mozilla.org/en-US/docs/Glossary/Robots.txt + Multiple index files found: /index.php, /index.xml. + Apache/2.4.52 appears to be outdated (current is at least 2.4.58). Apache 2.2.34 is the EOL for the 2.x branch. + Scan terminated: 0 error(s) and 6 item(s) reported on remote host + End Time: 2024-06-06 11:51:29 (GMT-4) (61 seconds) --------------------------------------------------------------------------- + 1 host(s) tested