Scan report for "sonda.com"

Membership level: Free member
Summary

Found

-

Duration

1min 1sec

Date

2024-07-11

IP

-

Report
Nikto scan (max 60 sec) (nikto -host sonda.com -maxtime 60)
- Nikto v2.5.0
---------------------------------------------------------------------------
+ Target IP:          34.231.167.14
+ Target Hostname:    sonda.com
+ Target Port:        80
+ Start Time:         2024-07-11 17:09:37 (GMT-4)
---------------------------------------------------------------------------
+ Server: No banner retrieved
+ /: Retrieved x-aspnet-version header: .
+ /: Retrieved x-powered-by header: .
+ Root page / redirects to: https://www.sonda.com/
+ /AOHqLOfz.php+:X-Frame-Options header is deprecated and has been replaced with the Content-Security-Policy HTTP header with the frame-ancestors directive instead. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
+ Server may be vulnerable to https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/MS10-070 (based on numeric calculation) and thus may allow a cryptographic padding oracle. This vulnerability must be manually validated. See: http://blog.gdssecurity.com/labs/2010/9/14/automated-padding-oracle-attacks-with-padbuster.html
+ : Server banner changed from 'Microsoft-HTTPAPI/2.0' to ''.
+ /: The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/
+ /aspnet_client: The web server may reveal its internal or real IP in the Location header via a request to with HTTP/1.0. The value is "172.31.77.115". See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0649
+ /bin/cart32.exe: request cart32.exe/cart32clientlist.
+ /bin/classified.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/download.cgi: Check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/flexform.cgi: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article
+ /bin/flexform: Check Phrack 55 for info by RFP; allows to append info to writable files. See: http://phrack.org/issues/55/7.html#article
+ /bin/lwgate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/LWGate.cgi: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/lwgate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/LWGate: Check Phrack 55 for info by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP. See: http://phrack.org/issues/55/7.html#article
+ /bin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners.
+ /bin/finger: finger other users, may be other commands?.
+ /bin/finger.pl: finger other users, may be other commands?.
+ /bin/get32.exe: This can allow attackers to execute arbitrary commands remotely.
+ /bin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /bin/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file.
+ /bin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems.
+ /bin/wrap.cgi: Allows viewing of directories.
+ /bin/visadmin.exe: This CGI allows an attacker to crash the web server. Remove it from the CGI directory.
+ /bin/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more.
+ /bin/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more.
+ /bin/echo.bat?&dir+c:\\: This batch file may allow attackers to execute remote commands.
+ /bin/guestbook.cgi: May allow attackers to execute commands as the web daemon.
+ /bin/guestbook.pl: May allow attackers to execute commands as the web daemon.
+ /bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory.
+ /bin/gH.cgi: Web backdoor by gH.
+ /bin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /bin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0324 http://www.attrition.org/~jericho/works/security/greymatter.html
+ /bin/AT-admin.cgi: Admin interface.
+ /bin/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
+ /bin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
+ /bin/banner.cgi: This CGI may allow attackers to read any file on the system.
+ /bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system.
+ /bin/architext_query.pl: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.
+ /bin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0287
+ /bin/blog/: A blog was found. May contain security problems in CGIs, weak passwords, and more.
+ /bin/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /bin/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability. See: http://moinmo.in/MoinMoinDownload
+ /bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow. Prior to 2.1.3 contained unspecified security bugs. See: http://www.securityfocus.com/bid/4684
+ /bin/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded.
+ /bin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0098
+ /bin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /bin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
+ /bin/foxweb.dll: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0762
+ /bin/foxweb.exe: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0762
+ /bin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x.
+ /bin/wconsole.dll: It may be possible to overflow this dll with 1024 bytes of data.
+ /bin/uploader.exe: This CGI allows attackers to upload files to the server and then execute them.
+ /bin/fpsrvadm.exe: Potentially vulnerable CGI program.
+ /bin/.cobalt: May allow remote admin of CGI scripts.
+ /bin/mailit.pl: Sambar may allow anonymous email to be sent from any host via this CGI. See: https://vulners.com/nessus/SAMBAR_MAILIT.NASL
+ /bin/.access: Contains authorization information.
+ /bin/MsmMask.exe: MondoSearch 4.4 may allow source code viewing by requesting MsmMask.exe?mask=/filename.asp where 'filename.asp' is a real ASP file. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1528
+ /bin/addbanner.cgi: This CGI may allow attackers to read any file on the system.
+ /bin/shtml.dll: This may allow attackers to retrieve document source.
+ /bin/aglimpse.cgi: This CGI may allow attackers to execute remote commands.
+ /bin/aglimpse: This CGI may allow attackers to execute remote commands.
+ /bin/architext_query.cgi: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.
+ /bin/cmd.exe?/c+dir: cmd.exe can execute arbitrary commands.
+ /bin/cmd1.exe?/c+dir: cmd1.exe can execute arbitrary commands.
+ /bin/hello.bat?&dir+c:\\: This batch file may allow attackers to execute remote commands.
+ /bin/post32.exe|dir%20c:\\: post32 can execute arbitrary commands.
+ /bin/archie: Gateway to the unix command, may be able to submit extra commands.
+ /bin/calendar.pl: Gateway to the unix command, may be able to submit extra commands.
+ /bin/calendar: Gateway to the unix command, may be able to submit extra commands.
+ /bin/date: Gateway to the unix command, may be able to submit extra commands.
+ /bin/fortune: Gateway to the unix command, may be able to submit extra commands.
+ /bin/redirect: Redirects via URL from form.
+ /bin/uptime: Gateway to the unix command, may be able to submit extra commands.
+ /bin/wais.pl: Gateway to the unix command, may be able to submit extra commands.
+ /bin/mail: Simple Perl mailing script to send form data to a pre-configured email address.
+ /bin/nph-error.pl: Gives more information in error messages.
+ /bin/query: Echoes back result of your GET.
+ /bin/test-cgi.tcl: May echo environment variables or give directory listings.
+ /bin/test-env: May echo environment variables or give directory listings.
+ /bin/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /bin/cgitest.exe: This CGI allows remote users to download other CGI source code. May have a buffer overflow in the User-Agent header.
+ /bin/hpnst.exe?c=p+i=SrvSystemInfo.html: HP Instant TopTools may be vulnerable to a DoS by requesting hpnst.exe?c=p+i=hpnst.exe multiple times. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0169
+ /bin/Pbcgi.exe?bcgiu4: Sambar may be vulnerable to a DOS when a long string is passed to Pbcgi.exe (not attempted). Default CGI should be removed from web servers. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0128
+ /bin/testcgi.exe: Sambar may be vulnerable to a DOS when a long string is passed to testcgi.exe (not attempted). Default CGI should be removed from web servers. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0128
+ /bin/snorkerz.bat: Arguments passed to DOS CGI without checking.
+ /bin/snorkerz.cmd: Arguments passed to DOS CGI without checking.
+ /bin/sbcgi/sitebuilder.cgi: SITEBUILDER v1.4 may allow retrieval of any file. With a valid username and password, request: /<CGIDIR>/sbcgi/sitebuilder.cgi?username=<user>&password=<password>&selectedpage=../../../../../../../../../../etc/passwd. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0756
+ /bin/classifieds/index.cgi: My Classifieds pre 2.12 is vulnerable to SQL injection attacks.
+ /bin/myguestbook.cgi?action=view: myGuestBook 1.0 may be vulnerable to Cross Site Scripting (XSS) in posted contents. Upgrade to the latest version.
+ /bin/diagnose.cgi: This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1680
+ /bin/title.cgi: HNS's title.cgi is vulnerable to Cross Site Scripting (XSS http://www.cert.org/advisories/CA-2000-02.html) in version 2.00 and earlier, and Lite 0.8 and earlier. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2115
+ /bin/compatible.cgi: This COWS (CGI Online Worldweb Shopping) script may give system information to attackers, and may be vulnerable to Cross Site Scripting (XSS). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1680
+ /bin/probecontrol.cgi?command=enable&userNikto=cancer&password=killer: This might be interesting: has been seen in web logs from a scanner.
+ /bin/probecontrol.cgi?command=enable&username=cancer&password=killer: This might be interesting: has been seen in web logs from a scanner.
+ /bin/retrieve_password.pl: retrieve_password.pl in DCForum 6.x and 2000 generates predictable new passwords based on a sessionID. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0226
+ /bin/wwwadmin.pl: Administration CGI?.
+ /bin/webmap.cgi: nmap front end... could be fun.
+ /bin/admin/admin.cgi: May be ImageFolio Pro administration CGI. Default login is Admin/ImageFolio.
+ /bin/admin/setup.cgi: May be ImageFolio Pro setup CGI. Default login is Admin/ImageFolio.
+ /bin/mt-static/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /bin/mt/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
+ /bin/dbman/db.cgi?db=no-db: This CGI allows remote attackers to view system information.
+ /bin/dcshop/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /bin/dcshop/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821 https://packetstormsecurity.com/files/32406/xmas.txt.html
+ /bin/dumpenv.pl: This CGI gives a lot of information to attackers.
+ /bin/mkilog.exe: This CGI can give an attacker a lot of information.
+ /bin/mkplog.exe: This CGI can give an attacker a lot of information.
+ /bin/processit.pl: This CGI returns environment variables, giving attackers valuable information.
+ /bin/rpm_query: This CGI allows anyone to see the installed RPMs.
+ /bin/shop/orders/orders.txt: The DCShop installation allows credit card numbers to be viewed remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0821
+ /bin/ws_ftp.ini: Can contain saved passwords for ftp sites.
+ /bin/WS_FTP.ini: Can contain saved passwords for ftp sites.
+ /bin/view-source?view-source: This allows remote users to view source code.
+ /bin/ibill.pm: iBill.pm is installed. This may allow brute forcing of passwords. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0839
+ /bin/scoadminreg.cgi: This script (part of UnixWare WebTop) may have a local root exploit. It is also an system admin script and should be protected via the web. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0311
+ /bin/SGB_DIR/superguestconfig: Super GuestBook 1.0 from lasource.r2.ru stores the admin password in a plain text file. See: OSVDB-4663
+ /bin/icat: Multiple versions of icat allow attackers to read arbitrary files. Make sure the latest version is running.
+ /bin/nph-showlogs.pl?files=../../&filter=.*&submit=Go&linecnt=500&refresh=0: nCUBE Server Manager 1.0 nph-showlogs.pl directory traversal bug.
+ /bin/update.dpgs: Duma Photo Gallery System may allow remote users to write to any file on the system. This could not be remotely tested. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1411
+ /bin/view-source: This may allow remote arbitrary file retrieval.
+ /bin/wrap: This CGI lets users read any file with 755 perms. It should not be in the CGI directory.
+ /bin/cgiwrap: Some versions of cgiwrap allow anyone to execute commands remotely.
+ /bin/Count.cgi: This may allow attackers to execute arbitrary commands on the server.
+ /bin/echo.bat: This CGI may allow attackers to execute remote commands.
+ /bin/ImageFolio/admin/admin.cgi: ImageFolio (default account Admin/ImageFolio) may allow files to be deleted via URLs like: ?cgi=remove.pl&uid=111.111.111.111&rmstep=2&category=../../../../../../../../../../../etc/. See: OSVDB-4571
+ /bin/info2www: This CGI allows attackers to execute commands.
+ /bin/infosrch.cgi: This CGI allows attackers to execute commands.
+ /bin/listrec.pl: This CGI allows attackers to execute commands on the host.
+ /bin/mailnews.cgi: Some versions allow attacker to execute commands as http daemon. Upgrade or remove.
+ /bin/mmstdod.cgi: May allow attacker to execute remote commands. Upgrade to version 3.0.26 or higher.
+ /bin/pagelog.cgi: Some versions of this allow you to create system files. Request 'pagelog.cgi?name=../../../../.././tmp/filename' to try.
+ /bin/perl?-v: Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.
+ /bin/perl.exe?-v: Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove perl.exe from the CGI dir.
+ /bin/perl.exe: Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.
+ /bin/perl: Perl is installed in the CGI directory. This essentially gives attackers a system shell. Remove Perl from the CGI dir.
+ /bin/plusmail: This CGI may allow attackers to execute commands remotely.
+ /bin/scripts/slxweb.dll/getfile?type=Library&file=invalidfileNikto: SalesLogix WebClient may allow attackers to execute arbitrary commands on the host. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1607 http://www.securityfocus.com/archive/1/378637
+ /bin/scripts/slxweb.dll/getfile?type=Library&file=invalidfilename: SalesLogix WebClient may allow attackers to execute arbitrary commands on the host. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1607 http://www.securityfocus.com/archive/1/378637
+ /bin/smartsearch.cgi?keywords=|/bin/cat%20/etc/passwd|: To check for remote execution vulnerability use ?keywords=|/bin/ls| or your favorite command.
+ /bin/spin_client.cgi?aaaaaaaa: This CGI may be vulnerable to remote execution by sending 8000 x 'a' characters (check to see if you get a 500 error message). See: https://www.tenable.com/plugins/nessus/10393
+ /bin/sscd_suncourier.pl: Sunsolve CD script may allow users to execute arbitrary commands. The script was confirmed to exist, but the test was not done. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0436
+ /bin/viralator.cgi: May be vulnerable to command injection, upgrade to 0.9pre2 or newer. This flaw could not be confirmed. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0849
+ /bin/virgil.cgi: The Virgil CGI Scanner 0.9 allows remote users to gain a system shell. This could not be confirmed (try syntax such as virgil.cgi?tar=-lp&zielport=31337 to open a connection on port 31337. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1938
+ /bin/vpasswd.cgi: Some versions of this CGI allow attackers to execute system commands. See: https://seclists.org/bugtraq/2002/Oct/362
+ /bin/webgais: The webgais allows attackers to execute commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0176
+ /bin/websendmail: This CGI may allow attackers to execute arbitrary commands remotely. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0196
+ /bin/wwwwais: wwwais has a vulnerability that lets attackers run commands as http daemon owner. Request 'CGIDIR/wwwais?version=version=123&' and 4096 bytes of garbage.
+ /bin/common/listrec.pl: This CGI allows attackers to execute commands on the host.
+ /bin/stat.pl: Uninets StatsPlus 1.25 may be vulnerable to command/script injection by manipulating HTTP_USER_AGENT or HTTP_REFERER. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2330,http://www.uninetsolutions.com/stats.html
+ /bin/cachemgr.cgi: Manager for squid proxy; problem with RedHat 6 making it public, can allow attacker to perform port scans. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0710
+ /bin/ppdscgi.exe: PowerPlay Web Edition may allow unauthenticated users to view pages. See: BID-491
+ /bin/webif.cgi: HNS's webif.cgi is vulnerable to allow remote users to rewrite diary entries if 'direct mode' is enabled in version 2.00 and earlier, and Lite 0.8 and earlier.
+ /bin/.cobalt/siteUserMod/siteUserMod.cgi: Older versions of this CGI allow any user to change the administrator password.
+ /bin/webdriver: This CGI often allows anyone to access the Informix DB on the host.
+ /bin/c32web.exe/ChangeAdminPassword: This CGI may contain a backdoor and may allow attackers to change the Cart32 admin password.
+ /bin/cgi-lib.pl: CGI Library. If retrieved check to see if it is outdated, it may have vulns.
+ /bin/log/nether-log.pl?checkit: Default Pass: nethernet-rules.
+ /bin/mini_logger.cgi: Default password: guest.
+ /bin/mt-static/: Movable Type weblog found. May contain security problems in CGIs, weak passwords, and more. Default login 'Melody' with password 'Nelson'.
+ /bin/mt/: Movable Type weblog found. May contain security problems in CGIs, weak passwords, and more. Default login 'Melody' with password 'Nelson'.
+ /bin/nimages.php: Alpha versions of the Nimages package vulnerable to non-specific 'major' security bugs.
+ /bin/robadmin.cgi: Default password: roblog.
+ /bin/netpad.cgi: netpad.cgi may be an indication of a malicious user on the system, as it allows web access to the file system. It may also have remote vulnerabilities itself. This should be removed or protected.
+ /bin/troops.cgi: This CGI may be a leftover from a hacked site; may be used to attempt to hack other sites. It should be investigated further.
+ /bin/unlg1.1: web backdoor by ULG.
+ /bin/unlg1.2: web backdoor by ULG.
+ /bin/rwwwshell.pl: THC reverse www shell.
+ /bin/photo/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more.
+ /bin/ccbill-local.pl?cmd=MENU: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bin/ccbill-local.cgi?cmd=MENU: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bin/mastergate/search.cgi?search=0&search_on=all: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bin/Backup/add-passwd.cgi: This might be interesting: has been seen in web logs from an unknown scanner.
+ /bin/gbook/gbook.cgi?_MAILTO=xx;ls: gbook.cgi allows command execution. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1131
+ /bin/bslist.cgi?email=x;ls: BSList allows command execution. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0100
+ /bin/bsguest.cgi?email=x;ls: BSGuest allows command execution. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0099
+ /bin/phf: This allows attackers to read arbitrary files on the system and perhaps execute commands. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0067
+ /bin/upload.cgi: The upload.cgi allows attackers to upload arbitrary files to the server. See: OSVDB-228
+ /bin/nph-publish.cgi: This CGI may allow attackers to execute arbitrary commands on the server. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1177
+ /bin/nph-test-cgi: This CGI lets attackers get a directory listing of the CGI directory. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0045
+ /bin/photo/: My Photo Gallery pre 3.6 contains multiple vulnerabilities including directory traversal, unspecified vulnerabilities and remote management interface access. See: OSVDB-2695
+ /bin/include/new-visitor.inc.php: Les Visiteurs 2.0.1 and prior are vulnerable to remote command execution. BID 8902 for exploit example. See: OSVDB-2717
+ /bin/musicqueue.cgi: Musicqueue 1.20 is vulnerable to a buffer overflow. Ensure the latest version is installed (exploit not attempted). See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1140,http://musicqueue.sourceforge.net/
+ /bin/windmail: Some versions are vulnerable. Request 'windmail?-n%20c:\boot.ini%20you@youraddress.com' (replace your address) and see if you get the boot.ini file. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0242
+ /bin/windmail.exe: Some versions are vulnerable. Request 'windmail.exe?-n%20c:\boot.ini%20you@youraddress.com' (replace your address) and see if you get the boot.ini file. See: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0242
+ /bin/gbadmin.cgi?action=change_adminpass: RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200. See: OSVDB-2873
+ /bin/gbadmin.cgi?action=change_automail: RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200. See: OSVDB-2873
+ /bin/gbadmin.cgi?action=colors: RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200. See: OSVDB-2873
+ /bin/gbadmin.cgi?action=setup: RNN Guestbook 1.2 contains multiple vulnerabilities including remotely changing administrative password, deleting posts, changing the setup, remotely executing commands, and more. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 200. See: OSVDB-2873
+ /bin/gbpass.pl: RNN Guestbook 1.2 password storage file. Administrative password should be stored in plaintext. Access gbadmin.cgi in the same directory to (ab)use. By default, the admin password is either 'admin' or 'demo'. See Nov 26, 2003 BugTraq post by brainrawt@ha. See: OSVDB-2915
+ /bin/addalink.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/cgiecho: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/cgiemail: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/countedit: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/domainredirect.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/entropybanner.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/helpdesk.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/mchat.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/randhtml.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/realhelpdesk.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/realsignup.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/scgiwrap: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/signup.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web.
+ /bin/GW5/GWWEB.EXE: Groupwise web interface.
+ /bin/: This might be interesting.
+ /bin/dbmlparser.exe: This might be interesting.
+ /lost+found/: This might be interesting.
+ Scan terminated: 0 error(s) and 211 item(s) reported on remote host
+ End Time:           2024-07-11 17:10:38 (GMT-4) (61 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
Online Nikto scanner - Online Nikto web server scanner | Product Hunt
Detailed report
Target
sonda.com
Scan method
Nikto scan (max 60 sec)
Run command
nikto -host sonda.com -maxtime 60
Scan time
61s
Quick report
Order full scan ($79/one time)
Scan date
11 Jul 2024 17:10
Copy scan report
Download report
Remove scan result
$
Total scans
About 6 times
Check ports
Use Portscanner Tool